0s autopkgtest [14:49:17]: starting date: 2024-02-28 0s autopkgtest [14:49:17]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [14:49:17]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.iybpw41r/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:btrfs-progs --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=btrfs-progs/6.6.3-1.1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-8.secgroup --name adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 228s autopkgtest [14:53:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 229s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 229s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 229s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [81.9 kB] 229s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [495 kB] 229s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.8 kB] 229s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [123 kB] 229s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 229s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1348 B] 229s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 229s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [417 kB] 229s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 229s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [1988 B] 229s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 230s Fetched 1269 kB in 1s (1364 kB/s) 230s Reading package lists... 233s Reading package lists... 233s Building dependency tree... 233s Reading state information... 233s Calculating upgrade... 233s The following packages were automatically installed and are no longer required: 233s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 233s python3.11-minimal 233s Use 'sudo apt autoremove' to remove them. 233s The following NEW packages will be installed: 233s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 233s postfix python3.12 python3.12-minimal ssl-cert 233s The following packages will be upgraded: 233s apport apport-core-dump-handler apt apt-utils base-files bash binutils 233s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 233s bzip2 cloud-init coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd 233s gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client 233s gpg-wks-server gpgconf gpgsm gpgv gzip hostname ibverbs-providers 233s inetutils-telnet libacl1 libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 233s libc-bin libc6 libcap2 libcap2-bin libcbor0.10 libctf-nobfd0 libctf0 233s libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 233s libglib2.0-data libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap 233s libpam-modules libpam-modules-bin libpam-runtime libpam0g libpng16-16 233s libpython3-stdlib libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 233s libxmlb2 locales login lto-disabled-list motd-news-config mount passwd 233s python-apt-common python3 python3-apport python3-apt python3-gi 233s python3-launchpadlib python3-minimal python3-problem-report 233s python3-pyrsistent python3-tz sysvinit-utils telnet ubuntu-minimal 233s ubuntu-standard util-linux uuid-runtime xfsprogs 233s 97 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 233s Need to get 45.7 MB of archives. 233s After this operation, 28.2 MB of additional disk space will be used. 233s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 233s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 234s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 234s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 234s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 234s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 234s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 234s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 234s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 234s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 234s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 234s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 234s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu4 [94.9 kB] 234s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 234s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 234s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 234s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 234s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 234s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 234s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 234s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 234s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 234s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 234s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 234s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 234s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 234s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 234s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 234s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 234s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 234s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 234s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 235s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 235s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 235s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 235s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 235s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 235s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 235s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 235s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 235s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 235s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 235s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 235s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 235s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 235s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 235s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 235s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 235s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 235s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 235s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 235s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-launchpadlib all 1.11.0-6 [127 kB] 235s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 235s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 235s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 235s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 235s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.2-1~ubuntu1 [1562 kB] 235s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 235s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.2-1~ubuntu1 [180 kB] 235s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 235s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 235s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 235s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 235s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 235s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 235s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 235s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 235s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 235s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 235s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 235s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 235s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 235s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 235s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 235s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 235s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 235s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu1 [26.2 kB] 235s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 235s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libpng16-16 s390x 1.6.43-1 [200 kB] 235s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 235s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 235s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 235s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 235s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 235s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 235s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 235s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 235s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 235s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1 [959 kB] 235s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 235s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 236s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 236s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 236s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.14-1 [135 kB] 236s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 236s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.14-1 [4432 kB] 236s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 50.0-1 [70.0 kB] 236s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 50.0-1 [408 kB] 236s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 236s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 236s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 236s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 236s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x python3-tz all 2024.1-2 [31.4 kB] 236s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x xfsprogs s390x 6.6.0-1ubuntu1 [926 kB] 236s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 238s Preconfiguring packages ... 238s Fetched 45.7 MB in 3s (13.7 MB/s) 238s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 238s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 238s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 238s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 238s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 238s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 238s Checking for services that may need to be restarted... 238s Checking init scripts... 238s Checking for services that may need to be restarted... 238s Checking init scripts... 238s Stopping some services possibly affected by the upgrade (will be restarted later): 238s cron: stopping...done. 238s 238s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 238s Setting up libc6:s390x (2.39-0ubuntu2) ... 238s Checking for services that may need to be restarted... 238s Checking init scripts... 238s Restarting services possibly affected by the upgrade: 239s cron: restarting...done. 239s 239s Services restarted successfully. 239s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 239s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 239s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 239s Setting up libc-bin (2.39-0ubuntu2) ... 239s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 239s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 239s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 239s Setting up base-files (13ubuntu7) ... 240s motd-news.service is a disabled or a static unit not running, not starting it. 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 240s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 240s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 240s Setting up bash (5.2.21-2ubuntu2) ... 240s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 240s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 240s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 240s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 240s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 240s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 240s Setting up coreutils (9.4-2ubuntu4) ... 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 240s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 240s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 240s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 240s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 240s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 240s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 240s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 240s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 240s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 240s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 240s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 240s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 240s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 240s Setting up libapt-pkg6.0:s390x (2.7.12) ... 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 240s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 240s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 241s Setting up dpkg (1.22.4ubuntu5) ... 241s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 241s Preparing to unpack .../dash_0.5.12-6ubuntu4_s390x.deb ... 241s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 241s Setting up dash (0.5.12-6ubuntu4) ... 241s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 241s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 241s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 241s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 241s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 241s Setting up gzip (1.12-1ubuntu2) ... 241s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 241s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 241s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 241s Setting up hostname (3.23+nmu2ubuntu1) ... 241s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 241s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 241s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 241s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 241s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 241s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 241s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 242s Setting up util-linux (2.39.3-6ubuntu2) ... 243s fstrim.service is a disabled or a static unit not running, not starting it. 243s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 243s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 243s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 243s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 243s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 243s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 243s Setting up sysvinit-utils (3.08-6ubuntu2) ... 243s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 243s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 243s Unpacking apt (2.7.12) over (2.7.11) ... 243s Setting up apt (2.7.12) ... 243s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 243s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 243s Unpacking apt-utils (2.7.12) over (2.7.11) ... 243s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 243s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 243s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 243s Selecting previously unselected package ssl-cert. 243s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 243s Unpacking ssl-cert (1.1.2ubuntu1) ... 243s Selecting previously unselected package postfix. 243s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 243s Unpacking postfix (3.8.5-1) ... 243s Selecting previously unselected package keyboxd. 243s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 243s Unpacking keyboxd (2.4.4-2ubuntu7) ... 244s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 244s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 244s Setting up gpgv (2.4.4-2ubuntu7) ... 244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 244s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 244s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 244s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 244s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 244s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 244s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 245s pam_namespace.service is a disabled or a static unit not running, not starting it. 245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 245s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 245s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 245s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 245s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 245s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 245s Selecting previously unselected package libpython3.12-minimal:s390x. 245s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 245s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 245s Selecting previously unselected package python3.12-minimal. 245s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 245s Unpacking python3.12-minimal (3.12.2-1) ... 245s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 245s Setting up python3.12-minimal (3.12.2-1) ... 246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 246s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 246s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 246s Setting up python3-minimal (3.12.1-0ubuntu1) ... 246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 246s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 246s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 246s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 246s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 246s Setting up libffi8:s390x (3.4.6-1) ... 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 247s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 247s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 247s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 247s Selecting previously unselected package libpython3.12-stdlib:s390x. 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 247s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 247s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 247s Selecting previously unselected package python3.12. 247s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 247s Unpacking python3.12 (3.12.2-1) ... 247s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 247s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 247s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 247s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 247s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 247s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 247s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 247s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 247s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 247s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 247s Unpacking python3-apt (2.7.6) over (2.7.5) ... 247s Preparing to unpack .../3-python3-launchpadlib_1.11.0-6_all.deb ... 247s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 247s Preparing to unpack .../4-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 247s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 247s Preparing to unpack .../5-python3-apport_2.28.0-0ubuntu1_all.deb ... 247s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 247s Preparing to unpack .../6-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 247s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 247s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 247s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 247s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 247s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 247s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_s390x.deb ... 247s Unpacking libglib2.0-0:s390x (2.79.2-1~ubuntu1) over (2.78.3-2) ... 247s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 247s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 247s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_s390x.deb ... 247s Unpacking gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) over (1.78.1-6) ... 247s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 247s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 247s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 247s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 247s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 247s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 247s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 247s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 248s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 248s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 248s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 248s Setting up libacl1:s390x (2.3.2-1) ... 248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 248s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 248s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 248s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 248s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 248s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 248s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 248s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 248s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 248s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 248s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 248s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 248s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 248s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 248s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 248s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 248s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 248s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 248s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 248s Preparing to unpack .../04-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 248s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 248s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 248s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 248s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 248s Unpacking ubuntu-minimal (1.533) over (1.531) ... 248s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 248s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 248s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 248s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 248s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu1_s390x.deb ... 248s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 248s Preparing to unpack .../10-libnuma1_2.0.18-1_s390x.deb ... 248s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 248s Preparing to unpack .../11-libpng16-16_1.6.43-1_s390x.deb ... 248s Unpacking libpng16-16:s390x (1.6.43-1) over (1.6.42-1) ... 248s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 248s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 248s Preparing to unpack .../13-ubuntu-standard_1.533_s390x.deb ... 248s Unpacking ubuntu-standard (1.533) over (1.531) ... 248s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_s390x.deb ... 248s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 248s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 248s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 248s Preparing to unpack .../16-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 248s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 249s Preparing to unpack .../17-libbinutils_2.42-3ubuntu1_s390x.deb ... 249s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 249s Preparing to unpack .../18-binutils_2.42-3ubuntu1_s390x.deb ... 249s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 249s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_s390x.deb ... 249s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 249s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_s390x.deb ... 249s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 249s Preparing to unpack .../21-btrfs-progs_6.6.3-1.1_s390x.deb ... 249s Unpacking btrfs-progs (6.6.3-1.1) over (6.6.3-1) ... 249s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 249s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 249s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 249s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 249s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 249s Unpacking lto-disabled-list (47) over (46) ... 249s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_s390x.deb ... 249s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 249s Preparing to unpack .../26-libfwupd2_1.9.14-1_s390x.deb ... 249s Unpacking libfwupd2:s390x (1.9.14-1) over (1.9.12-4) ... 249s Preparing to unpack .../27-libxmlb2_0.3.15-1_s390x.deb ... 249s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 249s Preparing to unpack .../28-fwupd_1.9.14-1_s390x.deb ... 249s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 249s Preparing to unpack .../29-libibverbs1_50.0-1_s390x.deb ... 249s Unpacking libibverbs1:s390x (50.0-1) over (48.0-1) ... 249s Preparing to unpack .../30-ibverbs-providers_50.0-1_s390x.deb ... 249s Unpacking ibverbs-providers:s390x (50.0-1) over (48.0-1) ... 249s Preparing to unpack .../31-libnss3_2%3a3.98-1_s390x.deb ... 249s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 249s Preparing to unpack .../32-libnvme1_1.8-2_s390x.deb ... 249s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 249s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_s390x.deb ... 249s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 249s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_s390x.deb ... 249s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 249s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 249s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 249s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_s390x.deb ... 249s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 249s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 250s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 250s Setting up motd-news-config (13ubuntu7) ... 250s Setting up libibverbs1:s390x (50.0-1) ... 250s Setting up lto-disabled-list (47) ... 250s Setting up apt-utils (2.7.12) ... 250s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 250s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 250s Setting up ibverbs-providers:s390x (50.0-1) ... 250s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu1) ... 250s Setting up libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 250s No schema files found: doing nothing. 250s Setting up libxmlb2:s390x (0.3.15-1) ... 250s Setting up btrfs-progs (6.6.3-1.1) ... 250s Setting up python3.12 (3.12.2-1) ... 251s Setting up libfwupd2:s390x (1.9.14-1) ... 251s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 251s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 251s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 251s Setting up libnss3:s390x (2:3.98-1) ... 251s Setting up ubuntu-standard (1.533) ... 251s Setting up bzip2 (1.0.8-5ubuntu1) ... 251s Setting up locales (2.39-0ubuntu2) ... 251s Installing new version of config file /etc/locale.alias ... 251s Generating locales (this might take a while)... 252s en_US.UTF-8... done 252s Generation complete. 252s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 252s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 252s Setting up eject (2.39.3-6ubuntu2) ... 252s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 252s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 252s Setting up ssl-cert (1.1.2ubuntu1) ... 254s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 255s Setting up libpng16-16:s390x (1.6.43-1) ... 255s Setting up gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) ... 255s Setting up libdpkg-perl (1.22.4ubuntu5) ... 255s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 255s Setting up postfix (3.8.5-1) ... 255s info: Selecting GID from range 100 to 999 ... 255s info: Adding group `postfix' (GID 113) ... 255s info: Selecting UID from range 100 to 999 ... 255s 255s info: Adding system user `postfix' (UID 107) ... 255s info: Adding new user `postfix' (UID 107) with group `postfix' ... 255s info: Not creating home directory `/var/spool/postfix'. 255s Creating /etc/postfix/dynamicmaps.cf 255s info: Selecting GID from range 100 to 999 ... 255s info: Adding group `postdrop' (GID 114) ... 255s setting myhostname: adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 255s setting alias maps 255s setting alias database 255s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 255s setting myorigin 255s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 255s setting relayhost: 255s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 255s setting mailbox_size_limit: 0 255s setting recipient_delimiter: + 257s setting inet_interfaces: all 259s setting inet_protocols: all 259s /etc/aliases does not exist, creating it. 259s WARNING: /etc/aliases exists, but does not have a root alias. 259s 259s Postfix (main.cf) is now set up with a default configuration. If you need to 259s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 259s Postfix configuration values, see postconf(1). 259s 259s After modifying main.cf, be sure to run 'systemctl reload postfix'. 259s 261s Running newaliases 262s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 262s Setting up libnuma1:s390x (2.0.18-1) ... 262s Setting up python-apt-common (2.7.6) ... 262s Setting up mount (2.39.3-6ubuntu2) ... 262s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 263s uuidd.service is a disabled or a static unit not running, not starting it. 263s Setting up gpgconf (2.4.4-2ubuntu7) ... 263s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 263s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 263s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 263s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 263s Setting up libnvme1 (1.8-2) ... 263s Setting up fwupd (1.9.14-1) ... 263s Installing new version of config file /etc/fwupd/fwupd.conf ... 264s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 264s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 264s fwupd.service is a disabled or a static unit not running, not starting it. 264s Setting up gpg (2.4.4-2ubuntu7) ... 264s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 264s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 264s Setting up libctf0:s390x (2.42-3ubuntu1) ... 264s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 264s Setting up gpg-agent (2.4.4-2ubuntu7) ... 264s Setting up telnet (0.17+2.5-3ubuntu1) ... 264s Setting up gpgsm (2.4.4-2ubuntu7) ... 264s Setting up python3 (3.12.1-0ubuntu1) ... 265s Setting up binutils (2.42-3ubuntu1) ... 265s Setting up fdisk (2.39.3-6ubuntu2) ... 265s Setting up python3-tz (2024.1-2) ... 265s Setting up dpkg-dev (1.22.4ubuntu5) ... 265s Setting up dirmngr (2.4.4-2ubuntu7) ... 265s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 265s Setting up python3-gi (3.47.0-3) ... 265s Setting up xfsprogs (6.6.0-1ubuntu1) ... 265s update-initramfs: deferring update (trigger activated) 266s Setting up keyboxd (2.4.4-2ubuntu7) ... 266s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 266s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 266s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 266s Setting up gnupg (2.4.4-2ubuntu7) ... 266s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 266s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 266s Installing new version of config file /etc/cloud/cloud.cfg ... 268s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 268s Setting up ubuntu-minimal (1.533) ... 268s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 268s Setting up python3-apt (2.7.6) ... 268s Setting up python3-launchpadlib (1.11.0-6) ... 268s Setting up python3-apport (2.28.0-0ubuntu1) ... 269s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 270s Setting up apport (2.28.0-0ubuntu1) ... 270s apport-autoreport.service is a disabled or a static unit not running, not starting it. 270s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 270s update-initramfs: deferring update (trigger activated) 270s Processing triggers for dbus (1.14.10-3ubuntu1) ... 270s Processing triggers for debianutils (5.16) ... 270s Processing triggers for install-info (7.1-3) ... 270s Processing triggers for initramfs-tools (0.142ubuntu19) ... 270s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 270s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 274s Using config file '/etc/zipl.conf' 274s Building bootmap in '/boot' 274s Adding IPL section 'ubuntu' (default) 274s Preparing boot device for LD-IPL: vda (0000). 274s Done. 274s Processing triggers for libc-bin (2.39-0ubuntu2) ... 274s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 274s Processing triggers for ufw (0.36.2-5) ... 274s Processing triggers for systemd (255.2-3ubuntu2) ... 274s Processing triggers for man-db (2.12.0-3) ... 276s Reading package lists... 276s Building dependency tree... 276s Reading state information... 277s The following packages will be REMOVED: 277s irqbalance* libicu72* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 277s python3.11* python3.11-minimal* 277s 0 upgraded, 0 newly installed, 7 to remove and 0 not upgraded. 277s After this operation, 59.4 MB disk space will be freed. 277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 277s Removing irqbalance (1.9.3-2ubuntu2) ... 277s Removing libicu72:s390x (72.1-4ubuntu1) ... 277s Removing libnuma1:s390x (2.0.18-1) ... 277s Removing python3.11 (3.11.8-1) ... 277s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 277s Removing python3.11-minimal (3.11.8-1) ... 278s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 278s Processing triggers for systemd (255.2-3ubuntu2) ... 278s Processing triggers for man-db (2.12.0-3) ... 278s Processing triggers for libc-bin (2.39-0ubuntu2) ... 278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51198 files and directories currently installed.) 278s Purging configuration files for python3.11-minimal (3.11.8-1) ... 278s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 279s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 279s Unknown architecture, assuming PC-style ttyS0 279s sh: Attempting to set up Debian/Ubuntu apt sources automatically 279s sh: Distribution appears to be Ubuntu 279s Reading package lists... 279s Building dependency tree... 279s Reading state information... 280s eatmydata is already the newest version (131-1). 280s dbus is already the newest version (1.14.10-3ubuntu1). 280s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 280s Reading package lists... 280s Building dependency tree... 280s Reading state information... 280s rng-tools-debian is already the newest version (2.4). 280s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 280s Reading package lists... 280s Building dependency tree... 280s Reading state information... 280s The following additional packages will be installed: 280s libhavege2 280s The following NEW packages will be installed: 280s haveged libhavege2 281s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 281s Need to get 56.3 kB of archives. 281s After this operation, 248 kB of additional disk space will be used. 281s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 281s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 281s Fetched 56.3 kB in 0s (168 kB/s) 281s Selecting previously unselected package libhavege2:s390x. 281s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51195 files and directories currently installed.) 281s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 281s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 281s Selecting previously unselected package haveged. 281s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 281s Unpacking haveged (1.9.14-1ubuntu1) ... 281s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 281s Setting up haveged (1.9.14-1ubuntu1) ... 282s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 282s Processing triggers for man-db (2.12.0-3) ... 282s Processing triggers for libc-bin (2.39-0ubuntu2) ... 283s Reading package lists... 284s Building dependency tree... 284s Reading state information... 284s The following packages will be REMOVED: 284s cloud-init* python3-configobj* python3-debconf* 284s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 284s After this operation, 3248 kB disk space will be freed. 284s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 284s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 284s Removing python3-configobj (5.0.8-3) ... 284s Removing python3-debconf (1.5.86) ... 285s Processing triggers for man-db (2.12.0-3) ... 285s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50821 files and directories currently installed.) 285s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 285s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 285s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 286s Reading package lists... 286s Building dependency tree... 286s Reading state information... 286s linux-generic is already the newest version (6.6.0-14.14). 286s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 287s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 287s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 287s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 287s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 288s Reading package lists... 288s Reading package lists... 288s Building dependency tree... 288s Reading state information... 289s Calculating upgrade... 289s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 289s Reading package lists... 289s Building dependency tree... 289s Reading state information... 289s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 289s autopkgtest [14:54:06]: rebooting testbed after setup commands that affected boot 306s autopkgtest [14:54:23]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 09:46:34 UTC 2023 306s autopkgtest [14:54:23]: testbed dpkg architecture: s390x 308s autopkgtest [14:54:25]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 311s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (dsc) [3685 B] 311s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (tar) [11.5 MB] 311s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (diff) [171 kB] 312s gpgv: Signature made Tue Jan 9 15:01:28 2024 UTC 312s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 312s gpgv: Can't check signature: No public key 312s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-6ubuntu1.dsc: no acceptable signature found 312s autopkgtest [14:54:29]: testing package cryptsetup version 2:2.6.1-6ubuntu1 312s autopkgtest [14:54:29]: build not needed 319s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 319s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 320s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 320s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 320s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 320s autopkgtest [14:54:37]: test upstream-testsuite: preparing testbed 320s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 322s Reading package lists... 322s Building dependency tree... 322s Reading state information... 322s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 322s Starting 2 pkgProblemResolver with broken count: 0 322s Done 322s Done 322s Starting pkgProblemResolver with broken count: 0 322s Starting 2 pkgProblemResolver with broken count: 0 322s Done 323s The following additional packages will be installed: 323s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 323s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 323s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 323s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 323s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 323s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 323s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 323s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 323s Suggested packages: 323s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 323s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 323s gdb-s390x-linux-gnu glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc 323s tcl-tclreadline 323s Recommended packages: 323s manpages manpages-dev libc-devtools 323s The following NEW packages will be installed: 323s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 323s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 323s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 323s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 323s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 323s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 323s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 323s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 323s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 323s 1 not fully installed or removed. 323s Need to get 45.3 MB of archives. 323s After this operation, 155 MB of additional disk space will be used. 323s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libisl23 s390x 0.26-3 [722 kB] 323s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libmpc3 s390x 1.3.1-1 [54.9 kB] 323s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-13ubuntu1 [9928 kB] 324s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13 s390x 13.2.0-13ubuntu1 [1030 B] 324s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 324s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 324s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libcc1-0 s390x 14-20240201-3ubuntu1 [50.0 kB] 324s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libgomp1 s390x 14-20240201-3ubuntu1 [151 kB] 324s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libitm1 s390x 14-20240201-3ubuntu1 [31.1 kB] 324s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libatomic1 s390x 14-20240201-3ubuntu1 [9382 B] 324s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libasan8 s390x 14-20240201-3ubuntu1 [2999 kB] 324s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libubsan1 s390x 14-20240201-3ubuntu1 [1185 kB] 324s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-13-dev s390x 13.2.0-13ubuntu1 [1003 kB] 324s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-13ubuntu1 [19.0 MB] 324s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13 s390x 13.2.0-13ubuntu1 [463 kB] 324s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 324s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 324s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-dev s390x 0~20190702+dfsg-4 [55.2 kB] 324s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libc-dev-bin s390x 2.39-0ubuntu2 [20.2 kB] 324s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x linux-libc-dev s390x 6.6.0-14.14 [1576 kB] 324s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libcrypt-dev s390x 1:4.4.36-4 [135 kB] 324s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libtirpc-dev s390x 1.3.4+ds-1build1 [225 kB] 324s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libnsl-dev s390x 1.3.0-3 [73.5 kB] 324s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x rpcsvc-proto s390x 1.4.2-0ubuntu6 [64.7 kB] 325s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libc6-dev s390x 2.39-0ubuntu2 [1629 kB] 325s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x uuid-dev s390x 2.39.3-6ubuntu2 [34.2 kB] 325s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libblkid-dev s390x 2.39.3-6ubuntu2 [213 kB] 325s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-event1.02.1 s390x 2:1.02.185-2ubuntu1 [12.5 kB] 325s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libudev-dev s390x 255.2-3ubuntu2 [22.0 kB] 325s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libsepol-dev s390x 3.5-2 [395 kB] 325s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-16-0 s390x 10.42-4ubuntu1 [229 kB] 325s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-32-0 s390x 10.42-4ubuntu1 [217 kB] 325s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-posix3 s390x 10.42-4ubuntu1 [6704 B] 325s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-dev s390x 10.42-4ubuntu1 [805 kB] 325s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1-dev s390x 3.5-2build1 [168 kB] 325s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-dev s390x 2:1.02.185-2ubuntu1 [36.7 kB] 325s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c-dev s390x 0.17-1 [64.9 kB] 325s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libssl-dev s390x 3.0.10-1ubuntu4 [2128 kB] 325s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup-dev s390x 2:2.6.1-6ubuntu1 [24.6 kB] 325s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.13+dfsg-2 [948 kB] 325s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.13+dfsg-2 [14.7 kB] 325s Get:42 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-2build1 [99.7 kB] 325s Get:43 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-2build1 [137 kB] 325s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x keyutils s390x 1.6.3-3 [57.7 kB] 325s Get:45 http://ftpmaster.internal/ubuntu noble/universe s390x sharutils s390x 1:4.15.2-9 [260 kB] 325s Fetched 45.3 MB in 2s (22.2 MB/s) 325s Selecting previously unselected package libisl23:s390x. 325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50767 files and directories currently installed.) 325s Preparing to unpack .../00-libisl23_0.26-3_s390x.deb ... 325s Unpacking libisl23:s390x (0.26-3) ... 325s Selecting previously unselected package libmpc3:s390x. 325s Preparing to unpack .../01-libmpc3_1.3.1-1_s390x.deb ... 325s Unpacking libmpc3:s390x (1.3.1-1) ... 325s Selecting previously unselected package cpp-13-s390x-linux-gnu. 325s Preparing to unpack .../02-cpp-13-s390x-linux-gnu_13.2.0-13ubuntu1_s390x.deb ... 325s Unpacking cpp-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 326s Selecting previously unselected package cpp-13. 326s Preparing to unpack .../03-cpp-13_13.2.0-13ubuntu1_s390x.deb ... 326s Unpacking cpp-13 (13.2.0-13ubuntu1) ... 326s Selecting previously unselected package cpp-s390x-linux-gnu. 326s Preparing to unpack .../04-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 326s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 326s Selecting previously unselected package cpp. 326s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 326s Unpacking cpp (4:13.2.0-7ubuntu1) ... 326s Selecting previously unselected package libcc1-0:s390x. 326s Preparing to unpack .../06-libcc1-0_14-20240201-3ubuntu1_s390x.deb ... 326s Unpacking libcc1-0:s390x (14-20240201-3ubuntu1) ... 326s Selecting previously unselected package libgomp1:s390x. 326s Preparing to unpack .../07-libgomp1_14-20240201-3ubuntu1_s390x.deb ... 326s Unpacking libgomp1:s390x (14-20240201-3ubuntu1) ... 326s Selecting previously unselected package libitm1:s390x. 326s Preparing to unpack .../08-libitm1_14-20240201-3ubuntu1_s390x.deb ... 326s Unpacking libitm1:s390x (14-20240201-3ubuntu1) ... 326s Selecting previously unselected package libatomic1:s390x. 326s Preparing to unpack .../09-libatomic1_14-20240201-3ubuntu1_s390x.deb ... 326s Unpacking libatomic1:s390x (14-20240201-3ubuntu1) ... 326s Selecting previously unselected package libasan8:s390x. 326s Preparing to unpack .../10-libasan8_14-20240201-3ubuntu1_s390x.deb ... 326s Unpacking libasan8:s390x (14-20240201-3ubuntu1) ... 326s Selecting previously unselected package libubsan1:s390x. 326s Preparing to unpack .../11-libubsan1_14-20240201-3ubuntu1_s390x.deb ... 326s Unpacking libubsan1:s390x (14-20240201-3ubuntu1) ... 326s Selecting previously unselected package libgcc-13-dev:s390x. 326s Preparing to unpack .../12-libgcc-13-dev_13.2.0-13ubuntu1_s390x.deb ... 326s Unpacking libgcc-13-dev:s390x (13.2.0-13ubuntu1) ... 326s Selecting previously unselected package gcc-13-s390x-linux-gnu. 326s Preparing to unpack .../13-gcc-13-s390x-linux-gnu_13.2.0-13ubuntu1_s390x.deb ... 326s Unpacking gcc-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 326s Selecting previously unselected package gcc-13. 326s Preparing to unpack .../14-gcc-13_13.2.0-13ubuntu1_s390x.deb ... 326s Unpacking gcc-13 (13.2.0-13ubuntu1) ... 326s Selecting previously unselected package gcc-s390x-linux-gnu. 326s Preparing to unpack .../15-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 326s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 326s Selecting previously unselected package gcc. 326s Preparing to unpack .../16-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 326s Unpacking gcc (4:13.2.0-7ubuntu1) ... 326s Selecting previously unselected package libargon2-dev:s390x. 326s Preparing to unpack .../17-libargon2-dev_0~20190702+dfsg-4_s390x.deb ... 326s Unpacking libargon2-dev:s390x (0~20190702+dfsg-4) ... 326s Selecting previously unselected package libc-dev-bin. 326s Preparing to unpack .../18-libc-dev-bin_2.39-0ubuntu2_s390x.deb ... 326s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 326s Selecting previously unselected package linux-libc-dev:s390x. 326s Preparing to unpack .../19-linux-libc-dev_6.6.0-14.14_s390x.deb ... 326s Unpacking linux-libc-dev:s390x (6.6.0-14.14) ... 326s Selecting previously unselected package libcrypt-dev:s390x. 326s Preparing to unpack .../20-libcrypt-dev_1%3a4.4.36-4_s390x.deb ... 326s Unpacking libcrypt-dev:s390x (1:4.4.36-4) ... 326s Selecting previously unselected package libtirpc-dev:s390x. 326s Preparing to unpack .../21-libtirpc-dev_1.3.4+ds-1build1_s390x.deb ... 326s Unpacking libtirpc-dev:s390x (1.3.4+ds-1build1) ... 326s Selecting previously unselected package libnsl-dev:s390x. 326s Preparing to unpack .../22-libnsl-dev_1.3.0-3_s390x.deb ... 326s Unpacking libnsl-dev:s390x (1.3.0-3) ... 326s Selecting previously unselected package rpcsvc-proto. 326s Preparing to unpack .../23-rpcsvc-proto_1.4.2-0ubuntu6_s390x.deb ... 326s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 327s Selecting previously unselected package libc6-dev:s390x. 327s Preparing to unpack .../24-libc6-dev_2.39-0ubuntu2_s390x.deb ... 327s Unpacking libc6-dev:s390x (2.39-0ubuntu2) ... 327s Selecting previously unselected package uuid-dev:s390x. 327s Preparing to unpack .../25-uuid-dev_2.39.3-6ubuntu2_s390x.deb ... 327s Unpacking uuid-dev:s390x (2.39.3-6ubuntu2) ... 327s Selecting previously unselected package libblkid-dev:s390x. 327s Preparing to unpack .../26-libblkid-dev_2.39.3-6ubuntu2_s390x.deb ... 327s Unpacking libblkid-dev:s390x (2.39.3-6ubuntu2) ... 327s Selecting previously unselected package libdevmapper-event1.02.1:s390x. 327s Preparing to unpack .../27-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_s390x.deb ... 327s Unpacking libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 327s Selecting previously unselected package libudev-dev:s390x. 327s Preparing to unpack .../28-libudev-dev_255.2-3ubuntu2_s390x.deb ... 327s Unpacking libudev-dev:s390x (255.2-3ubuntu2) ... 327s Selecting previously unselected package libsepol-dev:s390x. 327s Preparing to unpack .../29-libsepol-dev_3.5-2_s390x.deb ... 327s Unpacking libsepol-dev:s390x (3.5-2) ... 327s Selecting previously unselected package libpcre2-16-0:s390x. 327s Preparing to unpack .../30-libpcre2-16-0_10.42-4ubuntu1_s390x.deb ... 327s Unpacking libpcre2-16-0:s390x (10.42-4ubuntu1) ... 327s Selecting previously unselected package libpcre2-32-0:s390x. 327s Preparing to unpack .../31-libpcre2-32-0_10.42-4ubuntu1_s390x.deb ... 327s Unpacking libpcre2-32-0:s390x (10.42-4ubuntu1) ... 327s Selecting previously unselected package libpcre2-posix3:s390x. 327s Preparing to unpack .../32-libpcre2-posix3_10.42-4ubuntu1_s390x.deb ... 327s Unpacking libpcre2-posix3:s390x (10.42-4ubuntu1) ... 327s Selecting previously unselected package libpcre2-dev:s390x. 327s Preparing to unpack .../33-libpcre2-dev_10.42-4ubuntu1_s390x.deb ... 327s Unpacking libpcre2-dev:s390x (10.42-4ubuntu1) ... 327s Selecting previously unselected package libselinux1-dev:s390x. 327s Preparing to unpack .../34-libselinux1-dev_3.5-2build1_s390x.deb ... 327s Unpacking libselinux1-dev:s390x (3.5-2build1) ... 327s Selecting previously unselected package libdevmapper-dev:s390x. 327s Preparing to unpack .../35-libdevmapper-dev_2%3a1.02.185-2ubuntu1_s390x.deb ... 327s Unpacking libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 327s Selecting previously unselected package libjson-c-dev:s390x. 327s Preparing to unpack .../36-libjson-c-dev_0.17-1_s390x.deb ... 327s Unpacking libjson-c-dev:s390x (0.17-1) ... 327s Selecting previously unselected package libssl-dev:s390x. 327s Preparing to unpack .../37-libssl-dev_3.0.10-1ubuntu4_s390x.deb ... 327s Unpacking libssl-dev:s390x (3.0.10-1ubuntu4) ... 327s Selecting previously unselected package libcryptsetup-dev:s390x. 327s Preparing to unpack .../38-libcryptsetup-dev_2%3a2.6.1-6ubuntu1_s390x.deb ... 327s Unpacking libcryptsetup-dev:s390x (2:2.6.1-6ubuntu1) ... 327s Selecting previously unselected package libtcl8.6:s390x. 327s Preparing to unpack .../39-libtcl8.6_8.6.13+dfsg-2_s390x.deb ... 327s Unpacking libtcl8.6:s390x (8.6.13+dfsg-2) ... 327s Selecting previously unselected package tcl8.6. 327s Preparing to unpack .../40-tcl8.6_8.6.13+dfsg-2_s390x.deb ... 327s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 327s Selecting previously unselected package tcl-expect:s390x. 327s Preparing to unpack .../41-tcl-expect_5.45.4-2build1_s390x.deb ... 327s Unpacking tcl-expect:s390x (5.45.4-2build1) ... 327s Selecting previously unselected package expect. 327s Preparing to unpack .../42-expect_5.45.4-2build1_s390x.deb ... 327s Unpacking expect (5.45.4-2build1) ... 327s Selecting previously unselected package keyutils. 327s Preparing to unpack .../43-keyutils_1.6.3-3_s390x.deb ... 327s Unpacking keyutils (1.6.3-3) ... 327s Selecting previously unselected package sharutils. 327s Preparing to unpack .../44-sharutils_1%3a4.15.2-9_s390x.deb ... 327s Unpacking sharutils (1:4.15.2-9) ... 327s Setting up libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 327s Setting up libjson-c-dev:s390x (0.17-1) ... 327s Setting up linux-libc-dev:s390x (6.6.0-14.14) ... 327s Setting up libgomp1:s390x (14-20240201-3ubuntu1) ... 327s Setting up libpcre2-16-0:s390x (10.42-4ubuntu1) ... 327s Setting up libpcre2-32-0:s390x (10.42-4ubuntu1) ... 327s Setting up libtirpc-dev:s390x (1.3.4+ds-1build1) ... 327s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 327s Setting up libssl-dev:s390x (3.0.10-1ubuntu4) ... 327s Setting up libmpc3:s390x (1.3.1-1) ... 327s Setting up libatomic1:s390x (14-20240201-3ubuntu1) ... 327s Setting up libtcl8.6:s390x (8.6.13+dfsg-2) ... 327s Setting up libudev-dev:s390x (255.2-3ubuntu2) ... 327s Setting up libsepol-dev:s390x (3.5-2) ... 327s Setting up libubsan1:s390x (14-20240201-3ubuntu1) ... 327s Setting up libpcre2-posix3:s390x (10.42-4ubuntu1) ... 327s Setting up keyutils (1.6.3-3) ... 327s Setting up libnsl-dev:s390x (1.3.0-3) ... 327s Setting up libcrypt-dev:s390x (1:4.4.36-4) ... 327s Setting up libasan8:s390x (14-20240201-3ubuntu1) ... 327s Setting up sharutils (1:4.15.2-9) ... 327s Setting up libisl23:s390x (0.26-3) ... 327s Setting up libc-dev-bin (2.39-0ubuntu2) ... 327s Setting up libargon2-dev:s390x (0~20190702+dfsg-4) ... 327s Setting up libcc1-0:s390x (14-20240201-3ubuntu1) ... 327s Setting up libitm1:s390x (14-20240201-3ubuntu1) ... 327s Setting up tcl8.6 (8.6.13+dfsg-2) ... 327s Setting up tcl-expect:s390x (5.45.4-2build1) ... 327s Setting up cpp-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 327s Setting up libgcc-13-dev:s390x (13.2.0-13ubuntu1) ... 327s Setting up libc6-dev:s390x (2.39-0ubuntu2) ... 327s Setting up libpcre2-dev:s390x (10.42-4ubuntu1) ... 327s Setting up cpp-13 (13.2.0-13ubuntu1) ... 327s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 327s Setting up libselinux1-dev:s390x (3.5-2build1) ... 327s Setting up expect (5.45.4-2build1) ... 327s Setting up gcc-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 327s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 327s Setting up uuid-dev:s390x (2.39.3-6ubuntu2) ... 327s Setting up gcc-13 (13.2.0-13ubuntu1) ... 327s Setting up libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 327s Setting up cpp (4:13.2.0-7ubuntu1) ... 327s Setting up libblkid-dev:s390x (2.39.3-6ubuntu2) ... 327s Setting up libcryptsetup-dev:s390x (2:2.6.1-6ubuntu1) ... 327s Setting up gcc (4:13.2.0-7ubuntu1) ... 327s Setting up autopkgtest-satdep (0) ... 327s Processing triggers for man-db (2.12.0-3) ... 328s Processing triggers for install-info (7.1-3) ... 328s Processing triggers for libc-bin (2.39-0ubuntu2) ... 331s (Reading database ... 53808 files and directories currently installed.) 331s Removing autopkgtest-satdep (0) ... 332s autopkgtest [14:54:49]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 332s autopkgtest [14:54:49]: test upstream-testsuite: [----------------------- 332s make: Entering directory '/tmp/autopkgtest.K781D2/build.QjU/src/tests' 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 332s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 332s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 332s cc -c all-symbols-test.c 333s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 333s cc -o differ differ.o 333s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 333s cc -o all-symbols-test all-symbols-test.o -ldl 333s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 338s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 340s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 340s [00modules-test] 340s Cryptsetup test environment (Wed Feb 28 14:54:57 UTC 2024) 340s Linux autopkgtest 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 09:46:34 UTC 2023 s390x s390x s390x GNU/Linux 340s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 340s Memory 340s total used free shared buff/cache available 340s Mem: 1481 160 777 0 595 1321 340s Swap: 0 0 0 340s /sbin/cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 340s /sbin/veritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 340s /sbin/integritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 340s Cryptsetup defaults: 340s Default compiled-in metadata format is LUKS2 (for luksFormat action). 340s 340s LUKS2 external token plugin support is compiled-in. 340s LUKS2 external token plugin path: /lib/s390x-linux-gnu/cryptsetup. 340s 340s Default compiled-in key and passphrase parameters: 340s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 340s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 340s Default PBKDF for LUKS2: argon2id 340s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 340s 340s Default compiled-in device cipher parameters: 340s loop-AES: aes, Key 256 bits 340s plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160 340s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 340s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 341s Library version: 1.02.185 (2022-05-18) 341s Driver version: 4.48.0 341s Device mapper targets: 341s zero v1.2.0 341s integrity v1.10.0 341s verity v1.9.0 341s crypt v1.24.0 341s multipath v1.14.0 341s striped v1.6.0 341s linear v1.4.0 341s error v1.6.0 341s [align-test] 343s # Create desktop-class 4K drive 343s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 345s Formatting using topology info (256 bits key)...Nothing to read on input. 345s PASSED 345s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 345s PASSED 345s Formatting using topology info (128 bits key)...Nothing to read on input. 345s PASSED 345s Formatting using forced sector alignment 8 (128 bits key)...PASSED 345s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 346s PASSED 346s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 346s Nothing to read on input. 346s PASSED 348s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 348s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 350s Formatting using topology info (256 bits key)...Nothing to read on input. 350s PASSED 350s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 350s PASSED 350s Formatting using topology info (128 bits key)...Nothing to read on input. 350s PASSED 351s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 351s PASSED 351s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 351s PASSED 351s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 351s Nothing to read on input. 355s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 355s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 355s Formatting using topology info (256 bits key)...PASSED 355s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 355s PASSED 355s Formatting using topology info (128 bits key)...Nothing to read on input. 356s Nothing to read on input. 356s PASSED 356s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 356s PASSED 358s # Create enterprise-class 4K drive 358s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 360s Formatting using topology info (256 bits key)...Nothing to read on input. 360s PASSED 360s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 360s PASSED 360s Formatting using topology info (128 bits key)...Nothing to read on input. 360s PASSED 361s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 361s PASSED 363s # Create classic 512B drive and stack dm-linear 363s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 365s Formatting using topology info (256 bits key)...Nothing to read on input. 365s PASSED 365s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 365s PASSED 365s Formatting using topology info (128 bits key)...Nothing to read on input. 365s PASSED 365s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 365s PASSED 365s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 365s PASSED 368s # Create classic 512B drive and stack dm-linear (plain mode) 370s Formatting plain device (sector size 512)...PASSED 370s Formatting plain device (sector size 1024)...PASSED 370s Formatting plain device (sector size 2048)...PASSED 370s Formatting plain device (sector size 4096)...PASSED 370s Formatting plain device (sector size 1111, must fail)...PASSED 370s Formatting plain device (sector size 8192, must fail)...PASSED 370s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 370s Formatting plain device (sector size 512)...PASSED 370s Formatting plain device (sector size 1024)...PASSED 370s Formatting plain device (sector size 2048, must fail)...PASSED 370s Formatting plain device (sector size 4096, must fail)...PASSED 372s # Create enterprise-class 4K drive with fs and LUKS images. 374s Format using fs image img_fs_ext4.img.xz. 374s Format using fs image img_fs_vfat.img.xz. 375s Format using fs image img_fs_xfs.img.xz. 377s [align-test2] 381s Default alignment detected: 32768 sectors 384s # Create desktop-class 4K drive 384s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 386s Formatting using topology info...Nothing to read on input. 386s PASSED 386s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 386s PASSED 386s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 386s PASSED 387s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 387s PASSED 387s Formatting using forced sector alignment 1...Nothing to read on input. 387s PASSED 387s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 387s PASSED 387s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 387s PASSED 388s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 388s PASSED 388s Formatting using forced sector alignment 8...Nothing to read on input. 388s PASSED 388s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 388s PASSED 388s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 388s PASSED 388s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 388s PASSED 389s Formatting using forced sector alignment 32769...Nothing to read on input. 389s PASSED 389s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 389s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 389s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 389s Formatting using forced sector alignment 32768...Nothing to read on input. 389s PASSED 389s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 389s PASSED 390s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 390s PASSED 390s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 390s PASSED 392s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 392s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 394s Formatting using topology info...Nothing to read on input. 394s PASSED 394s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 394s PASSED 395s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 395s PASSED 395s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 395s PASSED 395s Formatting using forced sector alignment 1...PASSED 395s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 395s Nothing to read on input. 396s PASSED 396s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 396s PASSED 396s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 396s PASSED 396s Formatting using forced sector alignment 8...Nothing to read on input. 396s PASSED 396s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 396s PASSED 397s Formatting using forced sector alignment 8 (encryption sector size 2048)...PASSED 397s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 397s PASSED 397s Formatting using forced sector alignment 32769...Nothing to read on input. 397s Nothing to read on input. 397s PASSED 397s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 397s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 397s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 397s Formatting using forced sector alignment 32768...PASSED 397s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 398s Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 398s PASSED 400s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 400s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 403s Formatting using topology info...Nothing to read on input. 403s PASSED 403s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 403s PASSED 403s Formatting using topology info (encryption sector size 2048)...PASSED 403s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 403s Nothing to read on input. 403s PASSED 404s Formatting using forced sector alignment 1...Nothing to read on input. 404s PASSED 404s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 404s PASSED 404s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 404s PASSED 404s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 404s PASSED 405s Formatting using forced sector alignment 8...Nothing to read on input. 405s PASSED 405s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 405s PASSED 405s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 405s PASSED 405s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 405s PASSED 406s Formatting using forced sector alignment 32769...Nothing to read on input. 406s PASSED 406s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 406s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 406s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 406s Formatting using forced sector alignment 32768...PASSED 406s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 406s Nothing to read on input. 406s PASSED 406s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 406s PASSED 407s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 407s PASSED 409s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 409s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 411s Formatting using topology info...Nothing to read on input. 411s PASSED 411s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 411s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 411s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 411s Formatting using forced sector alignment 1...PASSED 411s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 412s Nothing to read on input. 412s PASSED 412s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 412s PASSED 412s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 412s PASSED 412s Formatting using forced sector alignment 8...Nothing to read on input. 412s PASSED 413s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 413s PASSED 413s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 413s PASSED 413s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 413s PASSED 413s Formatting using forced sector alignment 32769...Nothing to read on input. 413s PASSED 413s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 413s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 413s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 414s Formatting using forced sector alignment 32768...Nothing to read on input. 414s PASSED 414s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 414s PASSED 414s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 414s PASSED 414s Formatting using forced sector alignment 32768 (encryption sector size 4096)...PASSED 414s Nothing to read on input. 416s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 416s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 419s Formatting using topology info...Nothing to read on input. 419s PASSED 419s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 419s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 419s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 419s Formatting using forced sector alignment 1...Nothing to read on input. 419s PASSED 419s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 419s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 419s Nothing to read on input. 419s PASSED 420s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 420s PASSED 420s Formatting using forced sector alignment 8...Nothing to read on input. 420s PASSED 420s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 420s PASSED 420s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 420s PASSED 421s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 421s PASSED 421s Formatting using forced sector alignment 32769...Nothing to read on input. 421s PASSED 421s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 421s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 421s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 421s Formatting using forced sector alignment 32768...Nothing to read on input. 421s PASSED 421s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 421s PASSED 422s Formatting using forced sector alignment 32768 (encryption sector size 2048)...PASSED 422s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 422s Nothing to read on input. 422s PASSED 424s # Create enterprise-class 4K drive 424s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 426s Formatting using topology info...Nothing to read on input. 426s PASSED 427s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 427s PASSED 427s Formatting using topology info (encryption sector size 2048)...PASSED 427s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 427s Nothing to read on input. 427s PASSED 427s Formatting using forced sector alignment 1...Nothing to read on input. 427s PASSED 427s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 427s PASSED 428s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 428s PASSED 428s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 428s PASSED 428s Formatting using forced sector alignment 8...Nothing to read on input. 428s PASSED 428s Formatting using forced sector alignment 8 (encryption sector size 1024)...PASSED 428s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 429s PASSED 429s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 429s Nothing to read on input. 429s PASSED 429s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 429s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 429s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 429s Formatting using forced sector alignment 32768...Nothing to read on input. 429s PASSED 429s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 429s PASSED 430s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 430s PASSED 430s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 430s PASSED 432s # Create classic 512B drive and stack dm-linear 432s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 434s Formatting using topology info...Nothing to read on input. 434s PASSED 434s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 434s PASSED 435s Formatting using topology info (encryption sector size 2048)...PASSED 435s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 435s Nothing to read on input. 435s PASSED 435s Formatting using forced sector alignment 1...Nothing to read on input. 435s PASSED 435s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 435s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 436s Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 1 (encryption sector size 4096)...PASSED 436s Formatting using forced sector alignment 8...Nothing to read on input. 436s Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 8 (encryption sector size 2048)...PASSED 436s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 437s PASSED 437s Formatting using forced sector alignment 32769...Nothing to read on input. 437s Nothing to read on input. 437s PASSED 437s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 437s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 437s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 437s Formatting using forced sector alignment 32768...PASSED 437s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 437s Nothing to read on input. 437s PASSED 438s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 438s PASSED 438s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 438s PASSED 440s # Create enterprise-class 4K drive with fs and LUKS images. 443s Format using fs image img_fs_ext4.img.xz. 443s Format using fs image img_fs_vfat.img.xz. 443s Format using fs image img_fs_xfs.img.xz. 443s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 445s # Create classic 512B drive 445s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 447s Formatting using optimal encryption sector size (expecting 512)...PASSED 448s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 450s # Create desktop-class 4K drive 450s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 452s Formatting using optimal encryption sector size (expecting 4096)...PASSED 452s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 452s Formatting using optimal encryption sector size (expecting 512)...PASSED 453s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 455s # Create enterprise-class 4K drive 455s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 457s Formatting using optimal encryption sector size (expecting 4096)...PASSED 457s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 459s [all-symbols-test] 459s Checking dlopen(libcryptsetup.so.12)...OK 459s Performed 133 symbol checks in total. 459s [api-test] 549s NonFIPSAlg: Crypto is properly initialised in format 549s AddDevicePlain: A plain device API creation 549s HashDevicePlain: A plain device API hash 549s AddDeviceLuks: Format and use LUKS device 549s LuksHeaderLoad: Header load 549s LuksHeaderRestore: LUKS header restore 549s LuksHeaderBackup: LUKS header backup 549s ResizeDeviceLuks: LUKS device resize 549s UseLuksDevice: Use pre-formated LUKS device 549s SuspendDevice: Suspend/Resume 549s UseTempVolumes: Format and use temporary encrypted device 549s CallbacksTest: API callbacks 549s VerityTest: DM verity 549s TcryptTest: Tcrypt API 549s IntegrityTest: Integrity API 549s ResizeIntegrity: Integrity raw resize 549s ResizeIntegrityWithKey: Integrity raw resize with key 549s WipeTest: Wipe device 549s LuksKeyslotAdd: Adding keyslot via new API 549s VolumeKeyGet: Getting volume key via keyslot context API 549s [api-test-2] 669s AddDeviceLuks2: Format and use LUKS2 device 669s Luks2MetadataSize: LUKS2 metadata settings 669s Luks2HeaderLoad: LUKS2 header load 669s Luks2HeaderRestore: LUKS2 header restore 669s Luks2HeaderBackup: LUKS2 header backup 669s ResizeDeviceLuks2: LUKS2 device resize tests 669s UseLuks2Device: Use pre-formated LUKS2 device 669s SuspendDevice: LUKS2 Suspend/Resume 669s UseTempVolumes: Format and use temporary encrypted device 669s Tokens: General tokens API 669s TokenActivationByKeyring: Builtin kernel keyring token 669s LuksConvert: LUKS1 <-> LUKS2 conversions 669s Pbkdf: Default PBKDF manipulation routines 669s Luks2KeyslotParams: Add a new keyslot with different encryption 669s Luks2KeyslotAdd: Add a new keyslot by unused key 669s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 669s Luks2Requirements: LUKS2 requirements flags 669s Luks2Integrity: LUKS2 with data integrity 669s Luks2Refresh: Active device table refresh 669s Luks2Flags: LUKS2 persistent flags 669s LuksKeyslotAdd: Adding keyslot via new API 669s VolumeKeyGet: Getting volume key via keyslot context API 669s Luks2Repair: LUKS2 repair 669s [bitlk-compat-test] 669s HEADER CHECK 669s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 669s bitlk-images/bitlk-aes-cbc-128.img [OK] 669s bitlk-images/bitlk-aes-cbc-256.img [OK] 669s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 669s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 669s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 669s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 669s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 669s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 669s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 669s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 669s bitlk-images/bitlk-aes-xts-128.img [OK] 669s bitlk-images/bitlk-aes-xts-256.img [OK] 669s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 669s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 669s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 669s ACTIVATION FS UUID CHECK 671s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 673s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 675s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 677s bitlk-images/bitlk-aes-cbc-128.img [OK] 679s bitlk-images/bitlk-aes-cbc-128.img [OK] 680s bitlk-images/bitlk-aes-cbc-128.img [OK] 682s bitlk-images/bitlk-aes-cbc-256.img [OK] 684s bitlk-images/bitlk-aes-cbc-256.img [OK] 686s bitlk-images/bitlk-aes-cbc-256.img [OK] 689s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 692s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 694s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 698s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 701s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 704s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 706s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 708s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 709s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 709s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 709s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 710s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 712s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 714s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 716s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 717s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 719s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 721s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 723s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 724s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 727s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 728s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 730s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 732s bitlk-images/bitlk-aes-xts-128.img [OK] 734s bitlk-images/bitlk-aes-xts-128.img [OK] 736s bitlk-images/bitlk-aes-xts-128.img [OK] 737s bitlk-images/bitlk-aes-xts-256.img [OK] 740s bitlk-images/bitlk-aes-xts-256.img [OK] 741s bitlk-images/bitlk-aes-xts-256.img [OK] 741s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 741s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 742s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 745s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 746s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 748s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 749s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 752s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 753s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 754s [blockwise-compat-test] 754s System PAGE_SIZE=4096 754s Run tests in local filesystem 754s # Create classic 512B drive 754s # (logical_block_size=512, physical_block_size=512) 754s Run tests in img_fs_ext4.img.xz put on top block device. 755s Run tests in img_fs_vfat.img.xz put on top block device. 755s Run tests in img_fs_xfs.img.xz put on top block device. 756s # Create desktop-class 4K drive 756s # (logical_block_size=512, physical_block_size=4096) 757s Run tests in img_fs_ext4.img.xz put on top block device. 757s Run tests in img_fs_vfat.img.xz put on top block device. 758s Run tests in img_fs_xfs.img.xz put on top block device. 758s # Create enterprise-class 4K drive 758s # (logical_block_size=4096, physical_block_size=4096) 759s Run tests in img_fs_ext4.img.xz put on top block device. 759s Run tests in img_fs_vfat.img.xz put on top block device. 760s Run tests in img_fs_xfs.img.xz put on top block device. 761s [compat-args-test] 761s [1] Current state 761s [compat-test] 761s CASE: Image in file tests (root capabilities not required) 761s [1] format 761s [2] open 761s [3] add key 761s [4] change key 761s [5] remove key 761s [6] kill slot 762s [7] header backup 762s [8] header restore 762s [9] luksDump 762s [10] uuid 762s CASE: [1] open - compat image - acceptance check 762s CASE: [2] open - compat image - denial check 763s CASE: [3] format 766s CASE: [4] format using hash sha512 769s CASE: [5] open 773s CASE: [6] add key 782s CASE: [7] unsuccessful delete 784s CASE: [8] successful delete 784s Nothing to read on input. 786s CASE: [9] add key test for key files 790s CASE: [10] delete key test with key1 as remaining key 790s CASE: [11] delete last key 790s CASE: [12] parameter variation test 795s CASE: [13] open/close - stacked devices 801s CASE: [14] format/open - passphrase on stdin & new line 801s CASE: [15] UUID - use and report provided UUID 801s CASE: [16] luksFormat 802s CASE: [17] AddKey volume key, passphrase and keyfile 803s CASE: [18] RemoveKey passphrase and keyfile 803s Nothing to read on input. 803s CASE: [19] create & status & resize 805s CASE: [20] Disallow open/create if already mapped. 814s CASE: [21] luksDump 814s CASE: [22] remove disappeared device 815s CASE: [23] ChangeKey passphrase and keyfile 816s CASE: [24] Keyfile limit 817s CASE: [25] Create shared segments 817s CASE: [26] Suspend/Resume 818s CASE: [27] luksOpen/luksResume with specified key slot number 831s CASE: [28] Detached LUKS header 831s Nothing to read on input. 831s CASE: [29] Repair metadata 835s CASE: [30] LUKS erase 835s CASE: [31] Deferred removal of device 835s CASE: [32] Interactive password retry from terminal. 836s CASE: [33] Interactive unsuccessful password retry from terminal. 836s CASE: [34] Interactive kill of last key slot. 836s CASE: [35] Interactive format of device. 837s CASE: [36] Interactive unsuccessful format of device. 837s CASE: [37] Interactive add key. 838s CASE: [38] Interactive change key. 839s CASE: [39] Interactive suspend and resume. 839s CASE: [40] Long passphrase from TTY. 840s CASE: [41] New luksAddKey options. 840s [compat-test2] 840s CASE: [0] Detect LUKS2 environment 840s CASE: [1] Data offset 841s CASE: [2] Sector size and old payload alignment 842s CASE: [3] format 843s CASE: [4] format using hash sha512 843s CASE: [5] open 843s CASE: [6] add key 843s CASE: [7] unsuccessful delete 843s CASE: [8] successful delete 843s Nothing to read on input. 843s CASE: [9] add key test for key files 843s CASE: [10] delete key test with key1 as remaining key 844s CASE: [11] delete last key 844s CASE: [12] parameter variation test 844s CASE: [13] open/close - stacked devices 845s CASE: [14] format/open - passphrase on stdin & new line 846s CASE: [15] UUID - use and report provided UUID 846s CASE: [16] luksFormat 847s CASE: [17] AddKey volume key, passphrase and keyfile 848s CASE: [18] RemoveKey passphrase and keyfile 849s Nothing to read on input. 849s CASE: [19] create & status & resize 851s CASE: [20] Disallow open/create if already mapped. 852s CASE: [21] luksDump 852s CASE: [22] remove disappeared device 853s CASE: [23] ChangeKey passphrase and keyfile 853s CASE: [24] Keyfile limit 854s CASE: [26] Suspend/Resume 855s CASE: [27] luksOpen/Resume with specified key slot number 856s Nothing to read on input. 857s CASE: [28] Detached LUKS header 857s Nothing to read on input. 858s CASE: [29] Repair metadata 858s CASE: [30] LUKS erase 858s CASE: [31] LUKS convert 858s Nothing to read on input. 859s CASE: [32] LUKS2 key in keyring 860s CASE: [33] tokens 860s Nothing to read on input. 861s CASE: [34] LUKS keyslot priority 861s CASE: [35] LUKS label and subsystem 862s CASE: [36] LUKS PBKDF setting 868s CASE: [37] LUKS Keyslot convert 870s Nothing to read on input. 871s CASE: [38] luksAddKey unbound tests 872s Nothing to read on input. 872s Nothing to read on input. 872s CASE: [39] LUKS2 metadata variants 874s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 875s CASE: [40] LUKS2 metadata areas 876s CASE: [41] Per-keyslot encryption parameters 886s CASE: [42] Some encryption compatibility mode tests 887s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 887s CASE: [43] New luksAddKey options. 888s [device-test] 888s [1] Using tmpfs for image 888s [2] Kernel dmcrypt performance options 888s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 889s allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 889s no_read_workqueue no_write_workqueuedevice-mapper: remove ioctl on dummy failed: Device or resource busy 889s 890s LUKS: same_cpu_crypt submit_from_cpus Nothing to read on input. 891s allow_discards no_read_workqueue no_write_workqueue 893s Nothing to read on input. 895s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 895s [3] Kernel dmcrypt sector size options 895s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 896s LUKS2 sector size:[512][1024][2048][4096] 896s [4] Disappeared device test: 901s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 901s [discards-test] 903s [1] Allowing discards for LUKS device 904s [2] Allowing discards for plain device 907s [fvault2-compat-test] 907s HEADER CHECK 907s fvault2-images/small [OK] 907s ACTIVATION CHECK 908s fvault2-images/small [OK] 908s [integrity-compat-test] 909s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 910s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 910s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 911s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 912s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 913s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 913s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 914s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 915s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 916s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 916s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 917s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 917s Error detection tests: 917s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 918s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 918s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 919s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 919s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 919s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 920s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 920s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 921s [CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 921s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 921s [CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 922s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 922s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 923s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 924s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 924s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 925s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 925s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 926s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 927s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 927s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 927s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 927s Journal parameters tests: 928s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 928s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 928s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 928s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 928s Journal encryption tests: 928s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 929s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 929s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 929s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 929s Mode tests: 929s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 930s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 930s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 930s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 931s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 931s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 932s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 932s Separate metadata device:[CHECKSUM OK][OK] 933s Bitmap mode parameters:[OK] 933s Bitmap error detection tests: 933s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 934s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 934s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 935s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 935s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 936s [WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 937s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 937s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 937s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 938s Big device:[OK] 938s Deferred removal of device:[OK] 939s Fixed HMAC and legacy flags:[OK] 939s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 940s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 941s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 942s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 944s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 945s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 947s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 949s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 951s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 953s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 953s [keyring-compat-test] 956s Testing aes-xts-plain64...OK 956s Testing aes-cbc-essiv:sha256...OK 958s Testing serpent-cbc-tcw...OK 958s Test LUKS2 key refresh...OK 958s [keyring-test] 958s [1] Valid keyring keys 959s [2] message ioctl 959s [3] bOrked keys 959s [loopaes-test] 959s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 960s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 960s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 960s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 961s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 961s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 962s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 962s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 963s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 963s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 964s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 964s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 965s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 965s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 965s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 966s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 966s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 967s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 967s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 967s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 968s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 968s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 969s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 969s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 970s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 970s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 971s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 971s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 972s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 972s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 972s [luks1-compat-test] 972s REQUIRED KDF TEST 973s REQUIRED CIPHERS TEST 973s # Algorithm | Key | Encryption | Decryption 975s aes-xts 256b 1551.8 MiB/s 1580.3 MiB/s 977s twofish-xts 256b 134.8 MiB/s 147.1 MiB/s 979s serpent-xts 256b 68.4 MiB/s 76.6 MiB/s 981s aes-cbc 256b 1422.3 MiB/s 1434.9 MiB/s 983s aes-lrw 256b 692.1 MiB/s 654.4 MiB/s 983s PASSPHRASE CHECK 983s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 983s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 983s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 984s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 984s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 984s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 984s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 984s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 984s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 984s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 984s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 984s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 984s ACTIVATION FS UUID CHECK 984s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 984s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 984s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 984s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 984s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 984s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 984s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 984s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 985s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 985s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 985s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 985s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 985s [luks2-integrity-test] 986s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 988s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 989s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 990s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 991s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 992s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 993s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 994s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 995s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 996s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 996s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 997s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 998s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 999s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1000s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1001s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1002s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1003s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1004s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1004s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1006s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1007s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1008s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1010s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1012s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1013s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1015s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1016s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1017s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1018s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1020s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1021s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1021s [luks2-reencryption-mangle-test] 1021s [1] Reencryption with old flag is rejected 1028s [2] Old reencryption in-progress (journal) 1031s [3] Old reencryption in-progress (checksum) 1034s [4] Old decryption in-progress (journal) 1038s [5] Old decryption in-progress (checksum) 1041s [6] Old reencryption in-progress (datashift) 1043s [7] Reencryption with various mangled metadata 1060s [8] Reencryption with AEAD is not supported 1060s [9] Decryption with datashift 1063s [luks2-reencryption-test] 1066s [1] Reencryption 1082s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 1085s [small device reencryption][OK] 1085s [2] Encryption with data shift 1098s [3] Encryption with detached header 1133s [4] Reencryption with detached header 1157s [5] Decryption with detached header 1193s [6] Reencryption recovery 1197s sector size 512->512 1197s ERR writes to sectors [11910,11943] 1198s resilience mode: checksum ...[OK] 1199s resilience mode: journal ...[OK] 1199s sector size 512->4096 1199s ERR writes to sectors [14952,14999] 1200s resilience mode: checksum ...[OK] 1201s resilience mode: journal ...[OK] 1201s sector size 4096->4096 1201s ERR writes to sectors [13784,13839] 1202s resilience mode: checksum ...[OK] 1203s resilience mode: journal ...[OK] 1203s [7] Reencryption recovery (online i/o error) 1203s sector size 512->512 1203s ERR writes to sectors [17310,17321] 1204s resilience mode: checksum ...[OK] 1207s resilience mode: journal ...[OK] 1207s sector size 512->4096 1207s ERR writes to sectors [60480,60495] 1210s resilience mode: checksum ...[OK] 1214s resilience mode: journal ...[OK] 1214s sector size 4096->4096 1214s ERR writes to sectors [13296,13335] 1215s resilience mode: checksum ...[OK] 1217s resilience mode: journal ...[OK] 1217s [8] Reencryption with detached header recovery 1218s sector size 512->512 1219s ERR writes to sectors [10218,10268] 1220s resilience mode: checksum ...[OK] 1221s resilience mode: journal ...[OK] 1221s sector size 512->4096 1221s ERR writes to sectors [55000,55055] 1222s resilience mode: checksum ...[OK] 1223s resilience mode: journal ...[OK] 1223s sector size 4096->4096 1223s ERR writes to sectors [824,855] 1224s resilience mode: checksum ...[OK] 1225s resilience mode: journal ...[OK] 1225s [9] Reencryption with detached header recovery (online i/o error) 1225s sector size 512->512 1225s ERR writes to sectors [51962,52002] 1229s resilience mode: checksum ...[OK] 1232s resilience mode: journal ...[OK] 1232s sector size 512->4096 1233s ERR writes to sectors [5040,5055] 1234s resilience mode: checksum ...[OK] 1236s resilience mode: journal ...[OK] 1236s sector size 4096->4096 1236s ERR writes to sectors [13520,13543] 1238s resilience mode: checksum ...[OK] 1240s resilience mode: journal ...[OK] 1240s [10] Encryption recovery 1240s sector size 512 1240s ERR writes to sectors [28758,28819] 1242s resilience mode: datashift ...[OK] 1242s sector size 4096 1242s ERR writes to sectors [63824,63871] 1243s resilience mode: datashift ...[OK] 1243s [11] Encryption recovery (online i/o error) 1243s sector size 512 1243s ERR writes to sectors [47874,47905] 1248s resilience mode: datashift ...[OK] 1248s sector size 4096 1248s ERR writes to sectors [39080,39135] 1252s resilience mode: datashift ...[OK] 1252s [12] Encryption with detached header recovery 1253s sector size 512 1253s ERR writes to sectors [37896,37926] 1254s resilience mode: checksum ...[OK] 1256s resilience mode: journal ...[OK] 1256s sector size 4096 1256s ERR writes to sectors [28856,28863] 1257s resilience mode: checksum ...[OK] 1258s resilience mode: journal ...[OK] 1258s [13] Encryption with detached header recovery (online i/o error) 1258s sector size 512 1258s ERR writes to sectors [61506,61566] 1263s resilience mode: checksum ...[OK] 1267s resilience mode: journal ...[OK] 1267s sector size 4096 1267s ERR writes to sectors [11424,11479] 1270s resilience mode: checksum ...[OK] 1272s resilience mode: journal ...[OK] 1272s [14] Decryption with detached header recovery 1272s sector size 512 1272s ERR writes to sectors [31527,31588] 1274s resilience mode: journal ...[OK] 1277s resilience mode: checksum ...[OK] 1277s sector size 4096 1277s ERR writes to sectors [21648,21687] 1279s resilience mode: checksum ...[OK] 1281s resilience mode: journal ...[OK] 1281s [15] Decryption with detached header recovery (online i/o error) 1281s sector size 512 1281s ERR writes to sectors [59909,59929] 1284s resilience mode: journal ...[OK] 1287s resilience mode: checksum ...[OK] 1287s sector size 4096 1287s ERR writes to sectors [7024,7047] 1292s resilience mode: checksum ...[OK] 1296s resilience mode: journal ...[OK] 1296s [16] Offline reencryption with fixed device size. 1299s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1303s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1307s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1315s [OK][none][OK] 1318s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1335s [OK][journal][OK][none][OK] 1335s [17] Online reencryption with fixed device size. 1373s sector size 512: [checksum][OK][journal][OK][none][OK] 1420s sector size 4096: [checksum][OK][journal][OK][none][OK] 1420s [18] Offline reencryption with fixed device size (detached header). 1423s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1429s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1434s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1436s [OK] 1436s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1441s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1443s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1452s [OK][none][OK] 1452s [19] Online reencryption with fixed device size (detached header). 1480s sector size 512: [checksum][OK][journal][OK][none][OK] 1518s sector size 4096: [checksum][OK][journal][OK][none][OK] 1518s [20] Offline encryption with fixed device size (detached header). 1527s sector size 512: [checksum][OK][journal][OK][none][OK] 1539s sector size 4096: [checksum][OK][journal][OK][none][OK] 1539s [21] Offline decryption with fixed device size (detached header). 1575s sector size 512: [checksum][OK][journal][OK][none][OK] 1611s sector size 4096: [checksum][OK][journal][OK][none][OK] 1611s [22] Multi-keyslot device reencryption 1618s [23] Reencryption with specified new volume key 1620s [24] Reencryption with initial cipher_null 1631s [25] Reencryption recovery with cipher_null 1636s sector size 512->512 1636s ERR writes to sectors [32876,32935] 1637s resilience mode: checksum ...[OK] 1638s resilience mode: journal ...[OK] 1638s sector size 512->4096 1638s ERR writes to sectors [12720,12751] 1638s resilience mode: checksum ...[OK] 1639s resilience mode: journal ...[OK] 1639s sector size 4096->4096 1639s ERR writes to sectors [62216,62231] 1640s resilience mode: checksum ...[OK] 1642s resilience mode: journal ...[OK] 1642s [26] Reencryption recovery with cipher_null (online i/o error) 1642s sector size 512->512 1642s ERR writes to sectors [51986,52025] 1644s resilience mode: checksum ...[OK] 1648s resilience mode: journal ...[OK] 1648s sector size 512->4096 1648s ERR writes to sectors [21840,21855] 1649s resilience mode: checksum ...[OK] 1652s resilience mode: journal ...[OK] 1652s sector size 4096->4096 1652s ERR writes to sectors [21480,21487] 1654s resilience mode: checksum ...[OK] 1656s resilience mode: journal ...[OK] 1656s [27] Verify test passphrase mode works with reencryption metadata 1658s [28] Prevent nested encryption 1659s [29] Conflicting reencryption parameters 1664s [30] Prevent nested encryption of broken LUKS device 1664s [31] Prevent dangerous sector size increase 1668s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1701s [33] Decryption with datashift recovery (error in shift area). 1702s sector size 512 1702s ERR writes to sectors [19616,19633] 1706s resilience:[default][OK] 1706s sector size 4096 1706s ERR writes to sectors [16344,16391] 1709s resilience:[default][OK] 1709s [34] Decryption with datashift recovery (error in moved segment). 1709s sector size 512 1709s ERR writes to sectors [4086,4141] 1714s resilience:[datashift-journal][OK][datashift-checksum][OK] 1714s sector size 4096 1714s ERR writes to sectors [1040,1055] 1718s resilience:[datashift-journal][OK][datashift-checksum][OK] 1718s [35] Decryption with datashift recovery (online i/o error in shift area). 1718s sector size 512 1718s ERR writes to sectors [20280,20312] 1722s resilience:[default][OK] 1722s sector size 4096 1722s ERR writes to sectors [14520,14559] 1727s resilience:[default][OK] 1727s [36] Decryption with datashift recovery (online i/o error in moved segment). 1727s sector size 512 1727s ERR writes to sectors [1418,1460] 1732s resilience:[datashift-journal][OK][datashift-checksum][OK] 1732s sector size 4096 1732s ERR writes to sectors [3328,3359] 1736s resilience:[datashift-journal][OK][datashift-checksum][OK] 1736s [37] Decryption with datashift (large data offsets) 1753s [luks2-validation-test] 1753s [0] Generating test headers 1753s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1754s generate-luks2-argon2-leftover-params.img.sh...done 1754s generate-luks2-correct-full-json0.img.sh...done 1754s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1754s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1754s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1754s generate-luks2-invalid-checksum-hdr0.img.sh...done 1754s generate-luks2-invalid-checksum-hdr1.img.sh...done 1754s generate-luks2-invalid-json-size-c0.img.sh...done 1754s generate-luks2-invalid-json-size-c1.img.sh...done 1754s generate-luks2-invalid-json-size-c2.img.sh...done 1754s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1754s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1754s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1754s generate-luks2-invalid-object-type-json0.img.sh...done 1754s generate-luks2-invalid-opening-char-json0.img.sh...done 1754s generate-luks2-invalid-tokens.img.sh...done 1754s generate-luks2-invalid-top-objects.img.sh...done 1754s generate-luks2-keyslot-invalid-af.img.sh...done 1754s generate-luks2-keyslot-invalid-area-size.img.sh...done 1754s generate-luks2-keyslot-invalid-area.img.sh...done 1754s generate-luks2-keyslot-invalid-objects.img.sh...done 1755s generate-luks2-keyslot-missing-digest.img.sh...done 1755s generate-luks2-keyslot-too-many-digests.img.sh...done 1755s generate-luks2-metadata-size-128k-secondary.img.sh...done 1755s generate-luks2-metadata-size-128k.img.sh...done 1755s generate-luks2-metadata-size-16k-secondary.img.sh...done 1755s generate-luks2-metadata-size-1m-secondary.img.sh...done 1755s generate-luks2-metadata-size-1m.img.sh...done 1755s generate-luks2-metadata-size-256k-secondary.img.sh...done 1755s generate-luks2-metadata-size-256k.img.sh...done 1755s generate-luks2-metadata-size-2m-secondary.img.sh...done 1755s generate-luks2-metadata-size-2m.img.sh...done 1755s generate-luks2-metadata-size-32k-secondary.img.sh...done 1755s generate-luks2-metadata-size-32k.img.sh...done 1755s generate-luks2-metadata-size-4m-secondary.img.sh...done 1756s generate-luks2-metadata-size-4m.img.sh...done 1756s generate-luks2-metadata-size-512k-secondary.img.sh...done 1756s generate-luks2-metadata-size-512k.img.sh...done 1756s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1756s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1756s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1756s generate-luks2-metadata-size-64k-secondary.img.sh...done 1756s generate-luks2-metadata-size-64k.img.sh...done 1756s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1756s generate-luks2-metadata-size-invalid.img.sh...done 1756s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1756s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1756s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1756s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1756s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1756s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1756s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1756s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1756s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1756s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1756s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1756s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1757s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1757s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1757s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1757s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1757s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1757s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1757s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1757s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1757s generate-luks2-segment-missing-offset.img.sh...done 1757s generate-luks2-segment-missing-size.img.sh...done 1757s generate-luks2-segment-missing-type.img.sh...done 1757s generate-luks2-segment-two.img.sh...done 1757s generate-luks2-segment-unknown-type.img.sh...done 1757s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1757s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1757s generate-luks2-segment-wrong-flags-element.img.sh...done 1757s generate-luks2-segment-wrong-flags.img.sh...done 1757s generate-luks2-segment-wrong-offset.img.sh...done 1757s generate-luks2-segment-wrong-size-0.img.sh...done 1757s generate-luks2-segment-wrong-size-1.img.sh...done 1757s generate-luks2-segment-wrong-size-2.img.sh...done 1757s generate-luks2-segment-wrong-type.img.sh...done 1757s generate-luks2-uint64-max-segment-size.img.sh...done 1757s generate-luks2-uint64-overflow-segment-size.img.sh...done 1757s generate-luks2-uint64-signed-segment-size.img.sh...done 1757s [1] Test basic auto-recovery 1757s Test image: luks2-invalid-checksum-hdr0.img...OK 1757s Test image: luks2-invalid-checksum-hdr1.img...OK 1757s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1757s [2] Test ability to auto-correct mallformed json area 1757s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1757s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1757s Test image: luks2-correct-full-json0.img...OK 1757s Test image: luks2-argon2-leftover-params.img...OK 1757s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1757s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1757s [3] Test LUKS2 json area restrictions 1757s Test image: luks2-non-null-byte-beyond-json0.img...OK 1757s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1757s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1757s Test image: luks2-invalid-opening-char-json0.img...OK 1757s Test image: luks2-invalid-object-type-json0.img...OK 1757s Test image: luks2-overlapping-areas-c0-json0.img...OK 1757s Test image: luks2-overlapping-areas-c1-json0.img...OK 1757s Test image: luks2-overlapping-areas-c2-json0.img...OK 1757s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1757s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1757s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1757s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1757s Test image: luks2-keyslot-missing-digest.img...OK 1757s Test image: luks2-keyslot-too-many-digests.img...OK 1757s [4] Test integers value limits 1757s Test image: luks2-uint64-max-segment-size.img...OK 1757s Test image: luks2-uint64-overflow-segment-size.img...OK 1758s Test image: luks2-uint64-signed-segment-size.img...OK 1758s [5] Test segments validation 1758s Test image: luks2-segment-missing-type.img...OK 1758s Test image: luks2-segment-wrong-type.img...OK 1758s Test image: luks2-segment-missing-offset.img...OK 1758s Test image: luks2-segment-wrong-offset.img...OK 1758s Test image: luks2-segment-missing-size.img...OK 1758s Test image: luks2-segment-wrong-size-0.img...OK 1758s Test image: luks2-segment-wrong-size-1.img...OK 1758s Test image: luks2-segment-wrong-size-2.img...OK 1758s Test image: luks2-segment-crypt-missing-encryption.img...OK 1758s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1758s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1758s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1758s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1758s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1758s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1758s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1758s Test image: luks2-segment-unknown-type.img...OK 1758s Test image: luks2-segment-two.img...OK 1758s Test image: luks2-segment-wrong-flags.img...OK 1758s Test image: luks2-segment-wrong-flags-element.img...OK 1758s Test image: luks2-segment-wrong-backup-key-0.img...OK 1758s Test image: luks2-segment-wrong-backup-key-1.img...OK 1758s Test image: luks2-segment-crypt-empty-encryption.img...OK 1758s [6] Test metadata size and keyslots size (config section) 1758s Test image: luks2-invalid-keyslots-size-c0.img...OK 1758s Test image: luks2-invalid-keyslots-size-c1.img...OK 1758s Test image: luks2-invalid-keyslots-size-c2.img...OK 1758s Test image: luks2-invalid-json-size-c0.img...OK 1758s Test image: luks2-invalid-json-size-c1.img...OK 1758s Test image: luks2-invalid-json-size-c2.img...OK 1758s Test image: luks2-metadata-size-32k.img...OK 1758s Test image: luks2-metadata-size-64k.img...OK 1758s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1758s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1758s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1758s Test image: luks2-metadata-size-128k.img...OK 1758s Test image: luks2-metadata-size-256k.img...OK 1758s Test image: luks2-metadata-size-512k.img...OK 1758s Test image: luks2-metadata-size-1m.img...OK 1758s Test image: luks2-metadata-size-2m.img...OK 1758s Test image: luks2-metadata-size-4m.img...OK 1758s Test image: luks2-metadata-size-16k-secondary.img...OK 1758s Test image: luks2-metadata-size-32k-secondary.img...OK 1758s Test image: luks2-metadata-size-64k-secondary.img...OK 1758s Test image: luks2-metadata-size-128k-secondary.img...OK 1758s Test image: luks2-metadata-size-256k-secondary.img...OK 1758s Test image: luks2-metadata-size-512k-secondary.img...OK 1758s Test image: luks2-metadata-size-1m-secondary.img...OK 1758s Test image: luks2-metadata-size-2m-secondary.img...OK 1758s Test image: luks2-metadata-size-4m-secondary.img...OK 1758s Test image: luks2-metadata-size-invalid.img...OK 1758s Test image: luks2-metadata-size-invalid-secondary.img...OK 1758s [7] Test invalid metadata object property 1758s Test image: luks2-invalid-tokens.img...OK 1758s Test image: luks2-invalid-top-objects.img...OK 1758s Test image: luks2-keyslot-invalid-area.img...OK 1758s Test image: luks2-keyslot-invalid-area-size.img...OK 1758s Test image: luks2-keyslot-invalid-objects.img...OK 1758s Test image: luks2-keyslot-invalid-af.img...OK 1758s [mode-test] 1759s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1759s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1760s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1761s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1761s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1762s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1763s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1764s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1764s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1765s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1766s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1766s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1767s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1767s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1768s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1769s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1769s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1770s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1771s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1771s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1772s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1773s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1773s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1774s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1775s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1776s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1776s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1777s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1778s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1779s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1779s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1780s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1781s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1782s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1782s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1783s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1784s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1785s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1785s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1786s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1787s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1788s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1789s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1790s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1790s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1791s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1792s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1793s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1794s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1795s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1795s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1796s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1797s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1798s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1798s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1799s [password-hash-test] 1799s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1799s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1799s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1799s HASH: sha1 KSIZE: 256 / pwd [OK] 1799s HASH: sha1 KSIZE: 128 / pwd [OK] 1799s HASH: sha256 KSIZE: 256 / pwd [OK] 1799s HASH: sha256 KSIZE: 128 / pwd [OK] 1799s HASH: sha256 KSIZE: 0 / std- [OK] 1799s HASH: sha256 KSIZE: 256 / std- [OK] 1799s HASH: sha256 KSIZE: 128 / std- [OK] 1800s HASH: sha256 KSIZE: 256 / stdin [OK] 1800s HASH: sha256 KSIZE: 0 / stdin [OK] 1800s HASH: ripemd160 KSIZE: 256 / file [OK] 1800s HASH: sha256 KSIZE: 256 / file [OK] 1800s HASH: unknown* KSIZE: 256 / file [OK] 1800s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1800s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1800s HASH: sha256: KSIZE: 256 / failpwd [OK] 1800s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1800s HASH: ripemd160 KSIZE: 256 / file [OK] 1800s HASH: sha256 KSIZE: 256 / file [OK] 1800s HASH: sha256 KSIZE: 128 / file [OK] 1800s HASH: sha256 KSIZE: 512 / file [OK] 1801s HASH: plain KSIZE: 128 / cat [OK] 1801s HASH: plain KSIZE: 128 / cat [OK] 1801s HASH: plain KSIZE: 128 / cat [OK] 1801s HASH: plain KSIZE: 128 / cat- [OK] 1801s HASH: plain KSIZE: 128 / cat- [OK] 1801s HASH: sha256 KSIZE: 128 / cat- [OK] 1801s HASH: sha256 KSIZE: 128 / cat- [OK] 1801s HASH: sha256 KSIZE: 128 / cat- [OK] 1801s HASH: sha256 KSIZE: 128 / cat- [OK] 1801s HASH: sha256 KSIZE: 128 / cat- [OK] 1801s HASH: sha256 KSIZE: 128 / cat- [OK] 1802s HASH: plain KSIZE: 256 / pwd [OK] 1802s HASH: plain:2 KSIZE: 256 / pwd [OK] 1802s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1802s HASH: sha256 KSIZE: 128 / cat [OK] 1802s HASH: sha256:14 KSIZE: 128 / cat [OK] 1802s HASH: sha256 KSIZE: 128 / pwd [OK] 1802s HASH: sha256 KSIZE: 128 / pwd [OK] 1802s HASH: sha256 KSIZE: 128 / pwd [OK] 1802s HASH: sha1 KSIZE: 256 / pwd [OK] 1802s HASH: sha224 KSIZE: 256 / pwd [OK] 1802s HASH: sha256 KSIZE: 256 / pwd [OK] 1802s HASH: sha384 KSIZE: 256 / pwd [OK] 1803s HASH: sha512 KSIZE: 256 / pwd [OK] 1803s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1803s HASH: whirlpool KSIZE: 256 / pwd [OK] 1803s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1803s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1803s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1803s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1803s HASH: sm3 KSIZE: 256 / pwd [OK] 1803s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1803s [reencryption-compat-test] 1803s [1] Reencryption 1807s [2] Reencryption with data shift 1808s [3] Reencryption with keyfile 1809s [4] Encryption of not yet encrypted device 1809s [5] Reencryption using specific keyslot 1811s [6] Reencryption using all active keyslots 1811s [7] Reencryption of block devices with different block size 1825s [512 sector][4096 sector][4096/512 sector][OK] 1825s [8] Header only reencryption (hash and iteration time) 1842s [9] Test log I/Os on various underlying block devices 1850s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1855s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1860s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1861s [tmpfs][OK] 1863s [tcrypt-compat-test] 1863s REQUIRED KDF TEST 1864s pbkdf2-sha256 [OK] 1865s pbkdf2-sha512 [OK] 1866s pbkdf2-ripemd160 [OK] 1867s pbkdf2-whirlpool [OK] 1867s pbkdf2-stribog512 [N/A] 1867s REQUIRED CIPHERS TEST 1869s aes-cbc [OK] 1871s aes-lrw [OK] 1873s aes-xts [OK] 1875s twofish-ecb [OK] 1877s twofish-cbc [OK] 1879s twofish-lrw [OK] 1881s twofish-xts [OK] 1883s serpent-ecb [OK] 1885s serpent-cbc [OK] 1887s serpent-lrw [OK] 1889s serpent-xts [OK] 1891s blowfish-cbc [OK] 1893s des3_ede-cbc [OK] 1895s cast5-cbc [OK] 1897s camellia-xts [OK] 1897s kuznyechik-xts [N/A] 1897s HEADER CHECK 1899s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1899s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1899s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1899s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1899s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1899s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1899s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1899s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1900s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1900s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1900s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1900s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1900s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1900s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1900s tcrypt-images/tc_3-sha512-xts-aes [OK] 1900s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1900s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1900s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1900s tcrypt-images/tc_4-sha512-xts-aes [OK] 1900s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1900s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1900s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1900s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1900s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1900s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1900s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1900s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1900s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1900s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1900s tcrypt-images/tc_5-sha512-xts-aes [OK] 1900s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1900s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1900s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1901s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1901s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1901s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1901s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1901s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1901s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1901s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1907s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1908s tcrypt-images/vc_1-sha256-xts-aes [OK] 1911s tcrypt-images/vc_1-sha512-xts-aes [OK] 1912s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1913s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1914s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1915s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1920s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1925s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1925s HEADER CHECK (TCRYPT only) 1925s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1925s tcrypt-images/vc_1-sha256-xts-aes [OK] 1925s tcrypt-images/vc_1-sha512-xts-aes [OK] 1925s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1925s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1925s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1925s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1925s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1925s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1925s HEADER CHECK (HIDDEN) 1925s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1925s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1926s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1926s HEADER KEYFILES CHECK 1926s tcrypt-images/tck_5-sha512-xts-aes [OK] 1927s tcrypt-images/vck_1-sha512-xts-aes [OK] 1929s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1930s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1932s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1933s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1935s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1936s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1936s ACTIVATION FS UUID CHECK 1938s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1938s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1938s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1938s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1938s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1938s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1938s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1938s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1938s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1938s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1938s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1938s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1938s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1939s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1939s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1939s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1939s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1939s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1939s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1939s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1939s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1939s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1939s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1939s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1940s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1940s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1940s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1940s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1940s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1940s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1940s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1940s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1941s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1941s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1941s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1941s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1941s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1941s tcrypt-images/tc_3-sha512-xts-aes [OK] 1941s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1941s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1941s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1941s tcrypt-images/tc_4-sha512-xts-aes [OK] 1941s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1942s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1942s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1942s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1942s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1942s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1942s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1942s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1942s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1942s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1942s tcrypt-images/tc_5-sha512-xts-aes [OK] 1943s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1943s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1943s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1943s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1943s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1943s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1943s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1943s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1943s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1943s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1949s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1951s tcrypt-images/vc_1-sha256-xts-aes [OK] 1952s tcrypt-images/vc_1-sha512-xts-aes [OK] 1953s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1954s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1956s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1957s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1962s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1967s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1967s ACTIVATION FS UUID (HIDDEN) CHECK 1967s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1967s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1967s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1967s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1967s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1967s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1967s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1967s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1968s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1968s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1969s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1969s [unit-utils-crypt-test] 1969s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1969s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1969s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1969s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1969s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1969s [unit-wipe-test] 1971s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1974s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1975s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1981s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1982s [verity-compat-test] 1982s Verity tests [separate devices] 1984s Root hash check [OK] 1984s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1984s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1984s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1984s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1984s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1985s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1985s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1986s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1986s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1987s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1987s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1987s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1988s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1988s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1988s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1989s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1990s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1990s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1991s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1991s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1991s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1992s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1992s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1992s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1992s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1993s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1993s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1993s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1993s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1994s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1995s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1996s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1996s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1996s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1996s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1997s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1997s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1997s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1998s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1998s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1999s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2000s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2000s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2000s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2001s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2001s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2001s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2002s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2002s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2003s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2003s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2003s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2004s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2005s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2005s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2006s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2006s Verity tests [one device offset] 2006s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2006s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2007s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2008s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2009s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2009s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2009s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2010s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2010s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2011s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2011s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2011s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2012s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2012s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2013s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2013s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2014s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2014s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2014s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2015s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2015s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2016s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2016s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2017s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2018s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2018s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2018s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2018s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2019s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2020s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2020s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2021s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2021s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2021s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2021s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2022s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2022s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2022s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2022s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2023s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2024s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2024s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2025s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2025s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2026s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2027s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2027s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2028s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2028s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2029s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2029s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2029s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2030s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2030s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2031s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2031s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2031s Verity data corruption options test. 2031s Option --ignore-corruption [OK] 2031s Option --restart-on-corruption [OK] 2031s Option --ignore-zero-blocks [OK] 2032s Option --ignore-corruption --ignore-zero-blocks [OK] 2032s Option --check-at-most-once [OK] 2032s Option --panic-on-corruption [OK] 2032s Verity data performance options test. 2032s Option --use-tasklets [OK] 2032s Veritysetup [hash-offset bigger than 2G works] 2032s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 2032s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 2032s Veritysetup [overlap-detection] 2032s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 2032s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 2032s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 2032s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 2032s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 2032s Veritysetup [FEC tests] 2032s Block_size: 4096, Data_size: 122880B, FEC_roots: 23, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 2032s Correction in userspace: 2033s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2034s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2034s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2036s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2036s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2037s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2038s Verity concurrent opening tests:[OK] 2038s Deferred removal of device:[OK] 2038s make: Leaving directory '/tmp/autopkgtest.K781D2/build.QjU/src/tests' 2038s autopkgtest [15:23:15]: test upstream-testsuite: -----------------------] 2039s upstream-testsuite PASS 2039s autopkgtest [15:23:16]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 2039s autopkgtest [15:23:16]: test ssh-test-plugin: preparing testbed 2112s autopkgtest [15:24:29]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2112s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2112s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.8 kB] 2112s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 2112s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [495 kB] 2113s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [81.9 kB] 2113s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [123 kB] 2113s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2113s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1348 B] 2113s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2113s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [417 kB] 2113s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2113s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [1988 B] 2113s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2114s Fetched 1269 kB in 1s (1325 kB/s) 2114s Reading package lists... 2116s Reading package lists... 2116s Building dependency tree... 2116s Reading state information... 2116s Calculating upgrade... 2116s The following packages were automatically installed and are no longer required: 2116s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 2116s python3.11-minimal 2116s Use 'sudo apt autoremove' to remove them. 2116s The following NEW packages will be installed: 2116s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2116s postfix python3.12 python3.12-minimal ssl-cert 2116s The following packages will be upgraded: 2116s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2116s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 2116s bzip2 cloud-init coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd 2116s gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client 2116s gpg-wks-server gpgconf gpgsm gpgv gzip hostname ibverbs-providers 2116s inetutils-telnet libacl1 libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 2116s libc-bin libc6 libcap2 libcap2-bin libcbor0.10 libctf-nobfd0 libctf0 2116s libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 2116s libglib2.0-data libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap 2116s libpam-modules libpam-modules-bin libpam-runtime libpam0g libpng16-16 2116s libpython3-stdlib libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 2116s libxmlb2 locales login lto-disabled-list motd-news-config mount passwd 2116s python-apt-common python3 python3-apport python3-apt python3-gi 2116s python3-launchpadlib python3-minimal python3-problem-report 2116s python3-pyrsistent python3-tz sysvinit-utils telnet ubuntu-minimal 2116s ubuntu-standard util-linux uuid-runtime xfsprogs 2116s 97 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2116s Need to get 45.7 MB of archives. 2116s After this operation, 28.2 MB of additional disk space will be used. 2116s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 2116s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 2117s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 2117s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 2117s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 2117s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 2117s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 2117s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 2118s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 2118s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 2118s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 2118s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 2118s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu4 [94.9 kB] 2118s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 2118s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 2118s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 2118s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 2118s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 2118s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 2118s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 2118s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 2118s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 2118s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2118s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 2118s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 2118s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 2118s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 2118s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 2118s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 2118s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 2118s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2118s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 2118s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 2118s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 2118s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 2118s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 2118s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 2118s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 2118s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 2118s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 2118s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 2118s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 2118s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 2118s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 2118s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 2118s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 2118s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 2118s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 2118s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 2118s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 2118s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 2118s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-launchpadlib all 1.11.0-6 [127 kB] 2118s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2118s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2119s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 2119s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 2119s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.2-1~ubuntu1 [1562 kB] 2119s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 2119s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.2-1~ubuntu1 [180 kB] 2119s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 2119s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 2119s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2119s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 2119s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 2119s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 2119s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2119s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 2119s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 2119s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 2119s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 2119s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 2119s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 2119s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 2119s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 2119s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 2119s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 2119s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu1 [26.2 kB] 2119s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 2119s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libpng16-16 s390x 1.6.43-1 [200 kB] 2119s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 2119s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 2119s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 2119s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 2119s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 2119s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 2119s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 2119s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 2119s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 2119s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1 [959 kB] 2120s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2120s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2120s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 2120s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 2120s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.14-1 [135 kB] 2120s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 2120s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.14-1 [4432 kB] 2120s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 50.0-1 [70.0 kB] 2120s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 50.0-1 [408 kB] 2120s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 2120s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 2120s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 2120s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 2120s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x python3-tz all 2024.1-2 [31.4 kB] 2120s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x xfsprogs s390x 6.6.0-1ubuntu1 [926 kB] 2120s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 2121s Preconfiguring packages ... 2121s Fetched 45.7 MB in 4s (11.1 MB/s) 2121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 2121s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2121s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2121s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2121s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2121s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 2122s Checking for services that may need to be restarted... 2122s Checking init scripts... 2122s Checking for services that may need to be restarted... 2122s Checking init scripts... 2122s Stopping some services possibly affected by the upgrade (will be restarted later): 2122s cron: stopping...done. 2122s 2122s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2122s Setting up libc6:s390x (2.39-0ubuntu2) ... 2122s Checking for services that may need to be restarted... 2122s Checking init scripts... 2122s Restarting services possibly affected by the upgrade: 2122s cron: restarting...done. 2122s 2122s Services restarted successfully. 2122s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2122s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 2122s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2122s Setting up libc-bin (2.39-0ubuntu2) ... 2122s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2122s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 2122s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2123s Setting up base-files (13ubuntu7) ... 2123s motd-news.service is a disabled or a static unit not running, not starting it. 2123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2123s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 2123s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2123s Setting up bash (5.2.21-2ubuntu2) ... 2123s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2124s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 2124s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2124s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2124s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 2124s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 2124s Setting up coreutils (9.4-2ubuntu4) ... 2124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2124s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 2124s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2124s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2124s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2124s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2124s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2124s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2124s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2124s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 2124s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2124s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 2124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2124s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 2124s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 2124s Setting up libapt-pkg6.0:s390x (2.7.12) ... 2124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2124s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 2124s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2124s Setting up dpkg (1.22.4ubuntu5) ... 2125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2125s Preparing to unpack .../dash_0.5.12-6ubuntu4_s390x.deb ... 2125s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 2125s Setting up dash (0.5.12-6ubuntu4) ... 2125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2125s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 2125s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2125s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2125s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2125s Setting up gzip (1.12-1ubuntu2) ... 2125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2125s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 2125s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2125s Setting up hostname (3.23+nmu2ubuntu1) ... 2125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2125s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2125s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2125s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2125s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 2125s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2125s Setting up util-linux (2.39.3-6ubuntu2) ... 2126s fstrim.service is a disabled or a static unit not running, not starting it. 2126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2126s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 2126s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2126s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2126s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2126s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2126s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2126s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 2126s Unpacking apt (2.7.12) over (2.7.11) ... 2126s Setting up apt (2.7.12) ... 2127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2127s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 2127s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2127s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2127s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2127s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Selecting previously unselected package ssl-cert. 2127s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2127s Unpacking ssl-cert (1.1.2ubuntu1) ... 2127s Selecting previously unselected package postfix. 2127s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 2127s Unpacking postfix (3.8.5-1) ... 2127s Selecting previously unselected package keyboxd. 2127s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2127s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 2127s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2127s Setting up gpgv (2.4.4-2ubuntu7) ... 2127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2127s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 2127s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2127s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 2127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2127s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 2127s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2127s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2129s pam_namespace.service is a disabled or a static unit not running, not starting it. 2129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2129s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 2129s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2129s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 2129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2129s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 2129s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2129s Selecting previously unselected package libpython3.12-minimal:s390x. 2129s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 2129s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 2129s Selecting previously unselected package python3.12-minimal. 2129s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 2129s Unpacking python3.12-minimal (3.12.2-1) ... 2129s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 2129s Setting up python3.12-minimal (3.12.2-1) ... 2130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2130s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 2130s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2130s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2130s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 2130s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2130s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 2130s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 2130s Setting up libffi8:s390x (3.4.6-1) ... 2130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2130s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 2130s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2130s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 2130s Selecting previously unselected package libpython3.12-stdlib:s390x. 2130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2130s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 2130s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 2130s Selecting previously unselected package python3.12. 2130s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 2130s Unpacking python3.12 (3.12.2-1) ... 2130s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 2130s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2130s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 2130s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2130s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 2130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2130s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 2130s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2130s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 2130s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2131s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 2131s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2131s Preparing to unpack .../3-python3-launchpadlib_1.11.0-6_all.deb ... 2131s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 2131s Preparing to unpack .../4-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2131s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2131s Preparing to unpack .../5-python3-apport_2.28.0-0ubuntu1_all.deb ... 2131s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2131s Preparing to unpack .../6-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 2131s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2131s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 2131s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2131s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 2131s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2131s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 2131s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2131s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_s390x.deb ... 2131s Unpacking libglib2.0-0:s390x (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2131s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 2131s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2131s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_s390x.deb ... 2131s Unpacking gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) over (1.78.1-6) ... 2131s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 2131s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 2131s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 2131s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 2131s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2131s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2131s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2131s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2131s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2131s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 2131s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 2131s Setting up libacl1:s390x (2.3.2-1) ... 2131s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2131s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 2131s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2131s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 2131s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2131s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2131s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2131s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2132s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2132s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2132s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2132s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2132s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2132s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 2132s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2132s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 2132s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2132s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 2132s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 2132s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2132s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 2132s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2132s Preparing to unpack .../04-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 2132s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2132s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 2132s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2132s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 2132s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2132s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 2132s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2132s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 2132s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2132s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu1_s390x.deb ... 2132s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 2132s Preparing to unpack .../10-libnuma1_2.0.18-1_s390x.deb ... 2132s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 2132s Preparing to unpack .../11-libpng16-16_1.6.43-1_s390x.deb ... 2132s Unpacking libpng16-16:s390x (1.6.43-1) over (1.6.42-1) ... 2132s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 2132s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2132s Preparing to unpack .../13-ubuntu-standard_1.533_s390x.deb ... 2132s Unpacking ubuntu-standard (1.533) over (1.531) ... 2132s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_s390x.deb ... 2132s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2132s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 2132s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2132s Preparing to unpack .../16-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 2132s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2132s Preparing to unpack .../17-libbinutils_2.42-3ubuntu1_s390x.deb ... 2132s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2132s Preparing to unpack .../18-binutils_2.42-3ubuntu1_s390x.deb ... 2132s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2132s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_s390x.deb ... 2132s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2132s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_s390x.deb ... 2132s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2132s Preparing to unpack .../21-btrfs-progs_6.6.3-1.1_s390x.deb ... 2132s Unpacking btrfs-progs (6.6.3-1.1) over (6.6.3-1) ... 2132s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 2132s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2132s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2132s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2132s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 2132s Unpacking lto-disabled-list (47) over (46) ... 2132s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_s390x.deb ... 2132s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2132s Preparing to unpack .../26-libfwupd2_1.9.14-1_s390x.deb ... 2132s Unpacking libfwupd2:s390x (1.9.14-1) over (1.9.12-4) ... 2133s Preparing to unpack .../27-libxmlb2_0.3.15-1_s390x.deb ... 2133s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 2133s Preparing to unpack .../28-fwupd_1.9.14-1_s390x.deb ... 2133s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 2133s Preparing to unpack .../29-libibverbs1_50.0-1_s390x.deb ... 2133s Unpacking libibverbs1:s390x (50.0-1) over (48.0-1) ... 2133s Preparing to unpack .../30-ibverbs-providers_50.0-1_s390x.deb ... 2133s Unpacking ibverbs-providers:s390x (50.0-1) over (48.0-1) ... 2133s Preparing to unpack .../31-libnss3_2%3a3.98-1_s390x.deb ... 2133s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 2133s Preparing to unpack .../32-libnvme1_1.8-2_s390x.deb ... 2133s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2133s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_s390x.deb ... 2133s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 2133s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_s390x.deb ... 2133s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 2133s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 2133s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 2133s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_s390x.deb ... 2133s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 2133s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 2133s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 2133s Setting up motd-news-config (13ubuntu7) ... 2133s Setting up libibverbs1:s390x (50.0-1) ... 2133s Setting up lto-disabled-list (47) ... 2133s Setting up apt-utils (2.7.12) ... 2133s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 2133s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2133s Setting up ibverbs-providers:s390x (50.0-1) ... 2133s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu1) ... 2133s Setting up libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 2133s No schema files found: doing nothing. 2133s Setting up libxmlb2:s390x (0.3.15-1) ... 2133s Setting up btrfs-progs (6.6.3-1.1) ... 2133s Setting up python3.12 (3.12.2-1) ... 2134s Setting up libfwupd2:s390x (1.9.14-1) ... 2134s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 2134s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2134s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 2134s Setting up libnss3:s390x (2:3.98-1) ... 2134s Setting up ubuntu-standard (1.533) ... 2134s Setting up bzip2 (1.0.8-5ubuntu1) ... 2134s Setting up locales (2.39-0ubuntu2) ... 2134s Installing new version of config file /etc/locale.alias ... 2135s Generating locales (this might take a while)... 2136s en_US.UTF-8... done 2136s Generation complete. 2136s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 2136s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2136s Setting up eject (2.39.3-6ubuntu2) ... 2136s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 2136s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2136s Setting up ssl-cert (1.1.2ubuntu1) ... 2137s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2139s Setting up libpng16-16:s390x (1.6.43-1) ... 2139s Setting up gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) ... 2139s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2139s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 2139s Setting up postfix (3.8.5-1) ... 2139s info: Selecting GID from range 100 to 999 ... 2139s info: Adding group `postfix' (GID 113) ... 2139s info: Selecting UID from range 100 to 999 ... 2139s 2139s info: Adding system user `postfix' (UID 107) ... 2139s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2139s info: Not creating home directory `/var/spool/postfix'. 2139s Creating /etc/postfix/dynamicmaps.cf 2139s info: Selecting GID from range 100 to 999 ... 2139s info: Adding group `postdrop' (GID 114) ... 2139s setting myhostname: adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 2139s setting alias maps 2139s setting alias database 2139s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 2139s setting myorigin 2139s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 2139s setting relayhost: 2139s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2139s setting mailbox_size_limit: 0 2139s setting recipient_delimiter: + 2141s setting inet_interfaces: all 2143s setting inet_protocols: all 2143s /etc/aliases does not exist, creating it. 2143s WARNING: /etc/aliases exists, but does not have a root alias. 2143s 2143s Postfix (main.cf) is now set up with a default configuration. If you need to 2143s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2143s Postfix configuration values, see postconf(1). 2143s 2143s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2143s 2145s Running newaliases 2146s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2146s Setting up libnuma1:s390x (2.0.18-1) ... 2146s Setting up python-apt-common (2.7.6) ... 2146s Setting up mount (2.39.3-6ubuntu2) ... 2146s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2147s uuidd.service is a disabled or a static unit not running, not starting it. 2147s Setting up gpgconf (2.4.4-2ubuntu7) ... 2147s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 2147s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 2147s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 2147s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 2147s Setting up libnvme1 (1.8-2) ... 2147s Setting up fwupd (1.9.14-1) ... 2147s Installing new version of config file /etc/fwupd/fwupd.conf ... 2148s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2148s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2148s fwupd.service is a disabled or a static unit not running, not starting it. 2148s Setting up gpg (2.4.4-2ubuntu7) ... 2148s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 2148s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2148s Setting up libctf0:s390x (2.42-3ubuntu1) ... 2148s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 2148s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2148s Setting up telnet (0.17+2.5-3ubuntu1) ... 2148s Setting up gpgsm (2.4.4-2ubuntu7) ... 2148s Setting up python3 (3.12.1-0ubuntu1) ... 2149s Setting up binutils (2.42-3ubuntu1) ... 2149s Setting up fdisk (2.39.3-6ubuntu2) ... 2149s Setting up python3-tz (2024.1-2) ... 2149s Setting up dpkg-dev (1.22.4ubuntu5) ... 2149s Setting up dirmngr (2.4.4-2ubuntu7) ... 2149s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2149s Setting up python3-gi (3.47.0-3) ... 2149s Setting up xfsprogs (6.6.0-1ubuntu1) ... 2149s update-initramfs: deferring update (trigger activated) 2150s Setting up keyboxd (2.4.4-2ubuntu7) ... 2150s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2150s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2150s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 2150s Setting up gnupg (2.4.4-2ubuntu7) ... 2150s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 2150s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 2150s Installing new version of config file /etc/cloud/cloud.cfg ... 2152s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2152s Setting up ubuntu-minimal (1.533) ... 2152s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2152s Setting up python3-apt (2.7.6) ... 2152s Setting up python3-launchpadlib (1.11.0-6) ... 2152s Setting up python3-apport (2.28.0-0ubuntu1) ... 2153s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2154s Setting up apport (2.28.0-0ubuntu1) ... 2154s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2154s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2154s update-initramfs: deferring update (trigger activated) 2154s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2154s Processing triggers for debianutils (5.16) ... 2154s Processing triggers for install-info (7.1-3) ... 2154s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2155s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2155s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2158s Using config file '/etc/zipl.conf' 2158s Building bootmap in '/boot' 2158s Adding IPL section 'ubuntu' (default) 2158s Preparing boot device for LD-IPL: vda (0000). 2158s Done. 2158s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2158s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2159s Processing triggers for ufw (0.36.2-5) ... 2159s Processing triggers for systemd (255.2-3ubuntu2) ... 2159s Processing triggers for man-db (2.12.0-3) ... 2161s Reading package lists... 2161s Building dependency tree... 2161s Reading state information... 2162s The following packages will be REMOVED: 2162s irqbalance* libicu72* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 2162s python3.11* python3.11-minimal* 2162s 0 upgraded, 0 newly installed, 7 to remove and 0 not upgraded. 2162s After this operation, 59.4 MB disk space will be freed. 2162s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2162s Removing irqbalance (1.9.3-2ubuntu2) ... 2162s Removing libicu72:s390x (72.1-4ubuntu1) ... 2162s Removing libnuma1:s390x (2.0.18-1) ... 2162s Removing python3.11 (3.11.8-1) ... 2162s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 2162s Removing python3.11-minimal (3.11.8-1) ... 2163s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 2163s Processing triggers for systemd (255.2-3ubuntu2) ... 2163s Processing triggers for man-db (2.12.0-3) ... 2163s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2163s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51198 files and directories currently installed.) 2163s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2163s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2164s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 2165s Unknown architecture, assuming PC-style ttyS0 2165s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2165s sh: Distribution appears to be Ubuntu 2165s Reading package lists... 2166s Building dependency tree... 2166s Reading state information... 2166s eatmydata is already the newest version (131-1). 2166s dbus is already the newest version (1.14.10-3ubuntu1). 2166s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2166s Reading package lists... 2166s Building dependency tree... 2166s Reading state information... 2166s rng-tools-debian is already the newest version (2.4). 2166s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2166s Reading package lists... 2166s Building dependency tree... 2166s Reading state information... 2167s The following additional packages will be installed: 2167s libhavege2 2167s The following NEW packages will be installed: 2167s haveged libhavege2 2167s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2167s Need to get 56.3 kB of archives. 2167s After this operation, 248 kB of additional disk space will be used. 2167s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 2167s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 2167s Fetched 56.3 kB in 0s (158 kB/s) 2167s Selecting previously unselected package libhavege2:s390x. 2167s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51195 files and directories currently installed.) 2167s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 2167s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 2167s Selecting previously unselected package haveged. 2167s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 2167s Unpacking haveged (1.9.14-1ubuntu1) ... 2167s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 2167s Setting up haveged (1.9.14-1ubuntu1) ... 2168s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2168s Processing triggers for man-db (2.12.0-3) ... 2169s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2169s Reading package lists... 2169s Building dependency tree... 2169s Reading state information... 2169s The following packages will be REMOVED: 2169s cloud-init* python3-configobj* python3-debconf* 2169s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2169s After this operation, 3248 kB disk space will be freed. 2169s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2169s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 2170s Removing python3-configobj (5.0.8-3) ... 2170s Removing python3-debconf (1.5.86) ... 2170s Processing triggers for man-db (2.12.0-3) ... 2171s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50821 files and directories currently installed.) 2171s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 2171s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2171s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2172s Reading package lists... 2172s Building dependency tree... 2172s Reading state information... 2172s linux-generic is already the newest version (6.6.0-14.14). 2172s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2173s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2173s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2173s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2173s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2174s Reading package lists... 2174s Reading package lists... 2174s Building dependency tree... 2174s Reading state information... 2175s Calculating upgrade... 2175s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2175s Reading package lists... 2175s Building dependency tree... 2175s Reading state information... 2175s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2175s autopkgtest [15:25:32]: rebooting testbed after setup commands that affected boot 2194s autopkgtest [15:25:51]: testbed dpkg architecture: s390x 2197s Reading package lists... 2197s Building dependency tree... 2197s Reading state information... 2197s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2197s Starting 2 pkgProblemResolver with broken count: 0 2197s Done 2197s Done 2197s Starting pkgProblemResolver with broken count: 0 2197s Starting 2 pkgProblemResolver with broken count: 0 2197s Done 2198s The following additional packages will be installed: 2198s cryptsetup-ssh sshpass 2198s The following NEW packages will be installed: 2198s cryptsetup-ssh sshpass 2198s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2198s 1 not fully installed or removed. 2198s Need to get 28.6 kB of archives. 2198s After this operation, 121 kB of additional disk space will be used. 2198s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x cryptsetup-ssh s390x 2:2.6.1-6ubuntu1 [17.0 kB] 2198s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x sshpass s390x 1.09-1 [11.5 kB] 2198s Fetched 28.6 kB in 0s (100 kB/s) 2198s Selecting previously unselected package cryptsetup-ssh. 2198s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50767 files and directories currently installed.) 2198s Preparing to unpack .../cryptsetup-ssh_2%3a2.6.1-6ubuntu1_s390x.deb ... 2198s Unpacking cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2198s Selecting previously unselected package sshpass. 2198s Preparing to unpack .../sshpass_1.09-1_s390x.deb ... 2198s Unpacking sshpass (1.09-1) ... 2198s Setting up sshpass (1.09-1) ... 2198s Setting up cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2198s Setting up autopkgtest-satdep (0) ... 2198s Processing triggers for man-db (2.12.0-3) ... 2201s (Reading database ... 50780 files and directories currently installed.) 2201s Removing autopkgtest-satdep (0) ... 2206s autopkgtest [15:26:03]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2206s autopkgtest [15:26:03]: test ssh-test-plugin: [----------------------- 2207s Adding SSH token: SSH token initiating ssh session. 2207s [OK] 2207s Activating using SSH token: [OK] 2207s Adding SSH token with --key-slot: [OK] 2208s autopkgtest [15:26:05]: test ssh-test-plugin: -----------------------] 2208s ssh-test-plugin PASS 2208s autopkgtest [15:26:05]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2208s autopkgtest [15:26:05]: test cryptdisks.init: preparing testbed 2308s autopkgtest [15:27:45]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2308s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2308s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.8 kB] 2308s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [81.9 kB] 2308s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 2308s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [495 kB] 2308s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [123 kB] 2308s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2308s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1348 B] 2308s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2309s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [417 kB] 2309s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2309s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [1988 B] 2309s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2310s Fetched 1269 kB in 1s (1372 kB/s) 2310s Reading package lists... 2311s Reading package lists... 2312s Building dependency tree... 2312s Reading state information... 2312s Calculating upgrade... 2312s The following packages were automatically installed and are no longer required: 2312s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 2312s python3.11-minimal 2312s Use 'sudo apt autoremove' to remove them. 2312s The following NEW packages will be installed: 2312s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2312s postfix python3.12 python3.12-minimal ssl-cert 2312s The following packages will be upgraded: 2312s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2312s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 2312s bzip2 cloud-init coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd 2312s gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client 2312s gpg-wks-server gpgconf gpgsm gpgv gzip hostname ibverbs-providers 2312s inetutils-telnet libacl1 libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 2312s libc-bin libc6 libcap2 libcap2-bin libcbor0.10 libctf-nobfd0 libctf0 2312s libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 2312s libglib2.0-data libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap 2312s libpam-modules libpam-modules-bin libpam-runtime libpam0g libpng16-16 2312s libpython3-stdlib libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 2312s libxmlb2 locales login lto-disabled-list motd-news-config mount passwd 2312s python-apt-common python3 python3-apport python3-apt python3-gi 2312s python3-launchpadlib python3-minimal python3-problem-report 2312s python3-pyrsistent python3-tz sysvinit-utils telnet ubuntu-minimal 2312s ubuntu-standard util-linux uuid-runtime xfsprogs 2312s 97 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2312s Need to get 45.7 MB of archives. 2312s After this operation, 28.2 MB of additional disk space will be used. 2312s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 2312s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 2313s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 2313s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 2313s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 2313s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 2313s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 2313s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 2313s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 2313s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 2313s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 2313s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 2313s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu4 [94.9 kB] 2313s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 2313s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 2313s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 2313s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 2313s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 2313s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 2313s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 2313s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 2313s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 2313s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2313s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 2313s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 2313s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 2313s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 2313s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 2313s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 2313s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 2313s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2313s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 2313s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 2313s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 2313s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 2314s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 2314s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 2314s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 2314s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 2314s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 2314s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 2314s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 2314s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 2314s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 2314s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 2314s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 2314s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 2314s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 2314s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 2314s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 2314s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 2314s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-launchpadlib all 1.11.0-6 [127 kB] 2314s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2314s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2314s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 2314s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 2314s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.2-1~ubuntu1 [1562 kB] 2314s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 2314s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.2-1~ubuntu1 [180 kB] 2314s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 2314s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 2314s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2314s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 2314s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 2314s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 2314s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2314s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 2314s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 2314s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 2314s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 2314s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 2314s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 2314s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 2314s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 2314s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 2314s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 2314s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu1 [26.2 kB] 2314s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 2314s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libpng16-16 s390x 1.6.43-1 [200 kB] 2314s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 2314s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 2314s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 2314s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 2314s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 2314s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 2314s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 2314s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 2314s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 2314s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1 [959 kB] 2314s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2314s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2314s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 2314s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 2314s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.14-1 [135 kB] 2314s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 2314s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.14-1 [4432 kB] 2315s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 50.0-1 [70.0 kB] 2315s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 50.0-1 [408 kB] 2315s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 2315s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 2315s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 2315s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 2315s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x python3-tz all 2024.1-2 [31.4 kB] 2315s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x xfsprogs s390x 6.6.0-1ubuntu1 [926 kB] 2315s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 2316s Preconfiguring packages ... 2316s Fetched 45.7 MB in 3s (13.5 MB/s) 2316s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 2316s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2316s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2316s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2316s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2317s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 2317s Checking for services that may need to be restarted... 2317s Checking init scripts... 2317s Checking for services that may need to be restarted... 2317s Checking init scripts... 2317s Stopping some services possibly affected by the upgrade (will be restarted later): 2317s cron: stopping...done. 2317s 2317s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2317s Setting up libc6:s390x (2.39-0ubuntu2) ... 2317s Checking for services that may need to be restarted... 2317s Checking init scripts... 2317s Restarting services possibly affected by the upgrade: 2317s cron: restarting...done. 2317s 2317s Services restarted successfully. 2317s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2317s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 2317s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2317s Setting up libc-bin (2.39-0ubuntu2) ... 2317s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2317s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 2318s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2318s Setting up base-files (13ubuntu7) ... 2318s motd-news.service is a disabled or a static unit not running, not starting it. 2318s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2318s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 2318s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2318s Setting up bash (5.2.21-2ubuntu2) ... 2318s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2318s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2318s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 2318s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2318s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2318s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2318s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 2318s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 2319s Setting up coreutils (9.4-2ubuntu4) ... 2319s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2319s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 2319s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2319s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2319s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2319s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2319s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2319s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2319s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2319s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 2319s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2319s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 2319s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2319s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 2319s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 2319s Setting up libapt-pkg6.0:s390x (2.7.12) ... 2319s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2319s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 2319s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2319s Setting up dpkg (1.22.4ubuntu5) ... 2319s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2319s Preparing to unpack .../dash_0.5.12-6ubuntu4_s390x.deb ... 2319s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 2319s Setting up dash (0.5.12-6ubuntu4) ... 2320s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2320s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 2320s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2320s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2320s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2320s Setting up gzip (1.12-1ubuntu2) ... 2320s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2320s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 2320s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2320s Setting up hostname (3.23+nmu2ubuntu1) ... 2320s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2320s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2320s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2320s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2320s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2320s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 2320s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2320s Setting up util-linux (2.39.3-6ubuntu2) ... 2321s fstrim.service is a disabled or a static unit not running, not starting it. 2321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2321s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 2321s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2321s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2321s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2321s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2321s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2321s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 2321s Unpacking apt (2.7.12) over (2.7.11) ... 2321s Setting up apt (2.7.12) ... 2321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2321s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 2321s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2321s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 2321s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2321s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 2321s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2321s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2321s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2321s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 2321s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 2322s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 2322s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 2322s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 2322s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2322s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 2322s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Selecting previously unselected package ssl-cert. 2322s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2322s Unpacking ssl-cert (1.1.2ubuntu1) ... 2322s Selecting previously unselected package postfix. 2322s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 2322s Unpacking postfix (3.8.5-1) ... 2322s Selecting previously unselected package keyboxd. 2322s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 2322s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2322s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 2322s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2322s Setting up gpgv (2.4.4-2ubuntu7) ... 2322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2322s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 2322s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2322s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 2322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2322s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 2322s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2322s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2323s pam_namespace.service is a disabled or a static unit not running, not starting it. 2323s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2323s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 2324s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2324s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 2324s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2324s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 2324s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2324s Selecting previously unselected package libpython3.12-minimal:s390x. 2324s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 2324s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 2324s Selecting previously unselected package python3.12-minimal. 2324s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 2324s Unpacking python3.12-minimal (3.12.2-1) ... 2324s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 2324s Setting up python3.12-minimal (3.12.2-1) ... 2325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2325s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 2325s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2325s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2325s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 2325s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2325s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 2325s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 2325s Setting up libffi8:s390x (3.4.6-1) ... 2325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2325s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 2325s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2325s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 2325s Selecting previously unselected package libpython3.12-stdlib:s390x. 2325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2325s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 2325s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 2325s Selecting previously unselected package python3.12. 2325s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 2325s Unpacking python3.12 (3.12.2-1) ... 2325s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 2325s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2325s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 2325s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2325s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 2325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2325s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 2325s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2325s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 2325s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2325s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 2325s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2325s Preparing to unpack .../3-python3-launchpadlib_1.11.0-6_all.deb ... 2325s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 2325s Preparing to unpack .../4-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2325s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2325s Preparing to unpack .../5-python3-apport_2.28.0-0ubuntu1_all.deb ... 2325s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2325s Preparing to unpack .../6-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 2325s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2325s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 2325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2325s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 2325s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2326s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 2326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2326s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_s390x.deb ... 2326s Unpacking libglib2.0-0:s390x (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2326s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 2326s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2326s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_s390x.deb ... 2326s Unpacking gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) over (1.78.1-6) ... 2326s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 2326s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 2326s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 2326s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 2326s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2326s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2326s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2326s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2326s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2326s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 2326s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 2326s Setting up libacl1:s390x (2.3.2-1) ... 2326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2326s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 2326s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2326s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 2326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2326s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2326s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2326s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2326s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2326s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2326s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2326s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 2326s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2326s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 2326s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2326s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 2326s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 2326s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2326s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 2326s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2326s Preparing to unpack .../04-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 2326s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2327s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 2327s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2327s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 2327s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2327s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 2327s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2327s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 2327s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2327s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu1_s390x.deb ... 2327s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 2327s Preparing to unpack .../10-libnuma1_2.0.18-1_s390x.deb ... 2327s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 2327s Preparing to unpack .../11-libpng16-16_1.6.43-1_s390x.deb ... 2327s Unpacking libpng16-16:s390x (1.6.43-1) over (1.6.42-1) ... 2327s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 2327s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2327s Preparing to unpack .../13-ubuntu-standard_1.533_s390x.deb ... 2327s Unpacking ubuntu-standard (1.533) over (1.531) ... 2327s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_s390x.deb ... 2327s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2327s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 2327s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2327s Preparing to unpack .../16-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 2327s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2327s Preparing to unpack .../17-libbinutils_2.42-3ubuntu1_s390x.deb ... 2327s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2327s Preparing to unpack .../18-binutils_2.42-3ubuntu1_s390x.deb ... 2327s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2327s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_s390x.deb ... 2327s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2327s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_s390x.deb ... 2327s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2327s Preparing to unpack .../21-btrfs-progs_6.6.3-1.1_s390x.deb ... 2327s Unpacking btrfs-progs (6.6.3-1.1) over (6.6.3-1) ... 2327s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 2327s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2327s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2327s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2327s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 2327s Unpacking lto-disabled-list (47) over (46) ... 2327s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_s390x.deb ... 2327s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2327s Preparing to unpack .../26-libfwupd2_1.9.14-1_s390x.deb ... 2327s Unpacking libfwupd2:s390x (1.9.14-1) over (1.9.12-4) ... 2327s Preparing to unpack .../27-libxmlb2_0.3.15-1_s390x.deb ... 2327s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 2327s Preparing to unpack .../28-fwupd_1.9.14-1_s390x.deb ... 2327s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 2327s Preparing to unpack .../29-libibverbs1_50.0-1_s390x.deb ... 2327s Unpacking libibverbs1:s390x (50.0-1) over (48.0-1) ... 2327s Preparing to unpack .../30-ibverbs-providers_50.0-1_s390x.deb ... 2327s Unpacking ibverbs-providers:s390x (50.0-1) over (48.0-1) ... 2327s Preparing to unpack .../31-libnss3_2%3a3.98-1_s390x.deb ... 2327s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 2327s Preparing to unpack .../32-libnvme1_1.8-2_s390x.deb ... 2327s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2327s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_s390x.deb ... 2327s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 2327s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_s390x.deb ... 2328s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 2328s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 2328s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 2328s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_s390x.deb ... 2328s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 2328s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 2328s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 2328s Setting up motd-news-config (13ubuntu7) ... 2328s Setting up libibverbs1:s390x (50.0-1) ... 2328s Setting up lto-disabled-list (47) ... 2328s Setting up apt-utils (2.7.12) ... 2328s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 2328s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2328s Setting up ibverbs-providers:s390x (50.0-1) ... 2328s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu1) ... 2328s Setting up libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 2328s No schema files found: doing nothing. 2328s Setting up libxmlb2:s390x (0.3.15-1) ... 2328s Setting up btrfs-progs (6.6.3-1.1) ... 2328s Setting up python3.12 (3.12.2-1) ... 2329s Setting up libfwupd2:s390x (1.9.14-1) ... 2329s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 2329s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2329s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 2329s Setting up libnss3:s390x (2:3.98-1) ... 2329s Setting up ubuntu-standard (1.533) ... 2329s Setting up bzip2 (1.0.8-5ubuntu1) ... 2329s Setting up locales (2.39-0ubuntu2) ... 2329s Installing new version of config file /etc/locale.alias ... 2329s Generating locales (this might take a while)... 2331s en_US.UTF-8... done 2331s Generation complete. 2331s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 2331s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2331s Setting up eject (2.39.3-6ubuntu2) ... 2331s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 2331s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2331s Setting up ssl-cert (1.1.2ubuntu1) ... 2332s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2333s Setting up libpng16-16:s390x (1.6.43-1) ... 2333s Setting up gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) ... 2333s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2333s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 2333s Setting up postfix (3.8.5-1) ... 2334s info: Selecting GID from range 100 to 999 ... 2334s info: Adding group `postfix' (GID 113) ... 2334s info: Selecting UID from range 100 to 999 ... 2334s 2334s info: Adding system user `postfix' (UID 107) ... 2334s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2334s info: Not creating home directory `/var/spool/postfix'. 2334s Creating /etc/postfix/dynamicmaps.cf 2334s info: Selecting GID from range 100 to 999 ... 2334s info: Adding group `postdrop' (GID 114) ... 2334s setting myhostname: adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 2334s setting alias maps 2334s setting alias database 2334s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 2334s setting myorigin 2334s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 2334s setting relayhost: 2334s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2334s setting mailbox_size_limit: 0 2334s setting recipient_delimiter: + 2336s setting inet_interfaces: all 2338s setting inet_protocols: all 2338s /etc/aliases does not exist, creating it. 2338s WARNING: /etc/aliases exists, but does not have a root alias. 2338s 2338s Postfix (main.cf) is now set up with a default configuration. If you need to 2338s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2338s Postfix configuration values, see postconf(1). 2338s 2338s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2338s 2340s Running newaliases 2340s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2341s Setting up libnuma1:s390x (2.0.18-1) ... 2341s Setting up python-apt-common (2.7.6) ... 2341s Setting up mount (2.39.3-6ubuntu2) ... 2341s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2342s uuidd.service is a disabled or a static unit not running, not starting it. 2342s Setting up gpgconf (2.4.4-2ubuntu7) ... 2342s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 2342s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 2342s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 2342s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 2342s Setting up libnvme1 (1.8-2) ... 2342s Setting up fwupd (1.9.14-1) ... 2342s Installing new version of config file /etc/fwupd/fwupd.conf ... 2343s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2343s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2343s fwupd.service is a disabled or a static unit not running, not starting it. 2343s Setting up gpg (2.4.4-2ubuntu7) ... 2343s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 2343s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2343s Setting up libctf0:s390x (2.42-3ubuntu1) ... 2343s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 2343s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2343s Setting up telnet (0.17+2.5-3ubuntu1) ... 2343s Setting up gpgsm (2.4.4-2ubuntu7) ... 2343s Setting up python3 (3.12.1-0ubuntu1) ... 2343s Setting up binutils (2.42-3ubuntu1) ... 2343s Setting up fdisk (2.39.3-6ubuntu2) ... 2343s Setting up python3-tz (2024.1-2) ... 2344s Setting up dpkg-dev (1.22.4ubuntu5) ... 2344s Setting up dirmngr (2.4.4-2ubuntu7) ... 2344s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2344s Setting up python3-gi (3.47.0-3) ... 2344s Setting up xfsprogs (6.6.0-1ubuntu1) ... 2344s update-initramfs: deferring update (trigger activated) 2344s Setting up keyboxd (2.4.4-2ubuntu7) ... 2344s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2344s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2344s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 2345s Setting up gnupg (2.4.4-2ubuntu7) ... 2345s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 2345s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 2345s Installing new version of config file /etc/cloud/cloud.cfg ... 2349s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2349s Setting up ubuntu-minimal (1.533) ... 2349s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2349s Setting up python3-apt (2.7.6) ... 2349s Setting up python3-launchpadlib (1.11.0-6) ... 2349s Setting up python3-apport (2.28.0-0ubuntu1) ... 2349s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2349s Setting up apport (2.28.0-0ubuntu1) ... 2349s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2349s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2349s update-initramfs: deferring update (trigger activated) 2349s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2349s Processing triggers for debianutils (5.16) ... 2349s Processing triggers for install-info (7.1-3) ... 2349s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2349s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2349s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2353s Using config file '/etc/zipl.conf' 2353s Building bootmap in '/boot' 2353s Adding IPL section 'ubuntu' (default) 2353s Preparing boot device for LD-IPL: vda (0000). 2353s Done. 2353s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2353s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2353s Processing triggers for ufw (0.36.2-5) ... 2353s Processing triggers for systemd (255.2-3ubuntu2) ... 2353s Processing triggers for man-db (2.12.0-3) ... 2355s Reading package lists... 2355s Building dependency tree... 2355s Reading state information... 2356s The following packages will be REMOVED: 2356s irqbalance* libicu72* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 2356s python3.11* python3.11-minimal* 2356s 0 upgraded, 0 newly installed, 7 to remove and 0 not upgraded. 2356s After this operation, 59.4 MB disk space will be freed. 2356s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2356s Removing irqbalance (1.9.3-2ubuntu2) ... 2356s Removing libicu72:s390x (72.1-4ubuntu1) ... 2356s Removing libnuma1:s390x (2.0.18-1) ... 2356s Removing python3.11 (3.11.8-1) ... 2356s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 2356s Removing python3.11-minimal (3.11.8-1) ... 2357s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 2357s Processing triggers for systemd (255.2-3ubuntu2) ... 2357s Processing triggers for man-db (2.12.0-3) ... 2357s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2357s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51198 files and directories currently installed.) 2357s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2357s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2358s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 2358s Unknown architecture, assuming PC-style ttyS0 2358s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2358s sh: Distribution appears to be Ubuntu 2359s Reading package lists... 2359s Building dependency tree... 2359s Reading state information... 2359s eatmydata is already the newest version (131-1). 2359s dbus is already the newest version (1.14.10-3ubuntu1). 2359s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2359s Reading package lists... 2359s Building dependency tree... 2359s Reading state information... 2359s rng-tools-debian is already the newest version (2.4). 2359s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2359s Reading package lists... 2360s Building dependency tree... 2360s Reading state information... 2360s The following additional packages will be installed: 2360s libhavege2 2360s The following NEW packages will be installed: 2360s haveged libhavege2 2360s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2360s Need to get 56.3 kB of archives. 2360s After this operation, 248 kB of additional disk space will be used. 2360s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 2360s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 2360s Fetched 56.3 kB in 0s (164 kB/s) 2360s Selecting previously unselected package libhavege2:s390x. 2360s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51195 files and directories currently installed.) 2360s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 2360s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 2360s Selecting previously unselected package haveged. 2360s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 2360s Unpacking haveged (1.9.14-1ubuntu1) ... 2360s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 2360s Setting up haveged (1.9.14-1ubuntu1) ... 2361s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2361s Processing triggers for man-db (2.12.0-3) ... 2362s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2363s Reading package lists... 2363s Building dependency tree... 2363s Reading state information... 2363s The following packages will be REMOVED: 2363s cloud-init* python3-configobj* python3-debconf* 2363s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2363s After this operation, 3248 kB disk space will be freed. 2363s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2363s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 2364s Removing python3-configobj (5.0.8-3) ... 2364s Removing python3-debconf (1.5.86) ... 2364s Processing triggers for man-db (2.12.0-3) ... 2364s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50821 files and directories currently installed.) 2364s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 2365s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2365s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2365s Reading package lists... 2365s Building dependency tree... 2365s Reading state information... 2365s linux-generic is already the newest version (6.6.0-14.14). 2365s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2366s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2366s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2366s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2366s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2368s Reading package lists... 2368s Reading package lists... 2368s Building dependency tree... 2368s Reading state information... 2368s Calculating upgrade... 2368s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2368s Reading package lists... 2368s Building dependency tree... 2368s Reading state information... 2369s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2369s autopkgtest [15:28:46]: rebooting testbed after setup commands that affected boot 2387s autopkgtest [15:29:04]: testbed dpkg architecture: s390x 2393s Reading package lists... 2393s Building dependency tree... 2393s Reading state information... 2393s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2393s Starting 2 pkgProblemResolver with broken count: 0 2393s Done 2393s Done 2394s Starting pkgProblemResolver with broken count: 0 2394s Starting 2 pkgProblemResolver with broken count: 0 2394s Done 2394s The following additional packages will be installed: 2394s cryptsetup 2394s Suggested packages: 2394s keyutils 2394s Recommended packages: 2394s cryptsetup-initramfs 2394s The following NEW packages will be installed: 2394s cryptsetup 2394s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2394s 1 not fully installed or removed. 2394s Need to get 201 kB of archives. 2394s After this operation, 419 kB of additional disk space will be used. 2394s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.6.1-6ubuntu1 [201 kB] 2395s Preconfiguring packages ... 2395s Fetched 201 kB in 0s (591 kB/s) 2395s Selecting previously unselected package cryptsetup. 2395s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50767 files and directories currently installed.) 2395s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_s390x.deb ... 2395s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2395s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2395s Setting up autopkgtest-satdep (0) ... 2395s Processing triggers for man-db (2.12.0-3) ... 2398s (Reading database ... 50870 files and directories currently installed.) 2398s Removing autopkgtest-satdep (0) ... 2401s autopkgtest [15:29:18]: test cryptdisks.init: [----------------------- 2401s * Starting remaining crypto disks... 2401s * crypt_disk0 (starting)... 2401s * crypt_disk0 (started)... 2401s * crypt_disk0a (starting)... 2401s * crypt_disk0a (started)... 2401s * crypt_disk12 (starting)... 2401s * crypt_disk12 (started)... 2401s * crypt_disk3 (starting)... 2402s * crypt_disk3 (started)... 2402s * crypt_disk3b (starting)... 2402s * crypt_disk3b (started)... 2402s * crypt_disk3b0 (starting)... 2402s * crypt_disk3b0 (started)... 2402s ...done. 2402s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2402s disk0 252:0 0 64M 0 dm 2402s └─crypt_disk0 252:5 0 64M 0 crypt 2402s └─crypt_disk0a 252:6 0 64M 0 crypt 2402s disk1 252:1 0 64M 0 dm 2402s └─disk12 252:4 0 128M 0 dm 2402s └─crypt_disk12 252:7 0 128M 0 crypt 2402s disk2 252:2 0 64M 0 dm 2402s └─disk12 252:4 0 128M 0 dm 2402s └─crypt_disk12 252:7 0 128M 0 crypt 2402s disk3 252:3 0 128M 0 dm 2402s └─crypt_disk3 252:8 0 128M 0 crypt 2402s ├─crypt_disk3b 252:9 0 64M 0 crypt 2402s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2402s └─crypt_disk3a 252:11 0 64M 0 crypt 2402s vda 253:0 0 20G 0 disk 2402s └─vda1 253:1 0 20G 0 part / 2402s * Stopping remaining crypto disks... 2402s * crypt_disk0a (stopping)... 2402s * crypt_disk0 (stopping)... 2402s * crypt_disk12 (stopping)... 2402s * crypt_disk3a (stopping)... 2402s * crypt_disk3b0 (stopping)... 2402s * crypt_disk3b (stopping)... 2402s * crypt_disk3 (stopping)... 2402s ...done. 2402s autopkgtest [15:29:19]: test cryptdisks.init: -----------------------] 2403s cryptdisks.init PASS 2403s autopkgtest [15:29:20]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2403s autopkgtest [15:29:20]: test initramfs-hook: preparing testbed 2477s autopkgtest [15:30:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2477s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2478s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [81.9 kB] 2478s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [495 kB] 2478s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 2478s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.8 kB] 2478s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [123 kB] 2478s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2478s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1348 B] 2478s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2478s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [417 kB] 2478s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2478s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [1988 B] 2478s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2479s Fetched 1269 kB in 1s (1138 kB/s) 2479s Reading package lists... 2481s Reading package lists... 2481s Building dependency tree... 2481s Reading state information... 2481s Calculating upgrade... 2481s The following packages were automatically installed and are no longer required: 2481s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 2481s python3.11-minimal 2481s Use 'sudo apt autoremove' to remove them. 2481s The following NEW packages will be installed: 2481s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2481s postfix python3.12 python3.12-minimal ssl-cert 2481s The following packages will be upgraded: 2481s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2481s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 2481s bzip2 cloud-init coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd 2481s gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client 2481s gpg-wks-server gpgconf gpgsm gpgv gzip hostname ibverbs-providers 2481s inetutils-telnet libacl1 libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 2481s libc-bin libc6 libcap2 libcap2-bin libcbor0.10 libctf-nobfd0 libctf0 2481s libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 2481s libglib2.0-data libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap 2481s libpam-modules libpam-modules-bin libpam-runtime libpam0g libpng16-16 2481s libpython3-stdlib libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 2481s libxmlb2 locales login lto-disabled-list motd-news-config mount passwd 2481s python-apt-common python3 python3-apport python3-apt python3-gi 2481s python3-launchpadlib python3-minimal python3-problem-report 2481s python3-pyrsistent python3-tz sysvinit-utils telnet ubuntu-minimal 2481s ubuntu-standard util-linux uuid-runtime xfsprogs 2482s 97 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2482s Need to get 45.7 MB of archives. 2482s After this operation, 28.2 MB of additional disk space will be used. 2482s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 2482s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 2483s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 2484s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 2484s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 2484s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 2484s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 2484s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 2484s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 2484s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 2484s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 2484s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 2484s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu4 [94.9 kB] 2484s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 2484s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 2484s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 2484s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 2484s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 2484s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 2484s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 2484s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 2484s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 2484s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2484s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 2484s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 2484s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 2485s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 2485s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 2485s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 2485s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 2485s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2485s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 2485s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 2485s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 2485s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 2485s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 2485s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 2485s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 2485s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 2485s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 2485s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 2485s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 2485s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 2485s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 2485s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 2485s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 2485s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 2485s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 2485s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 2485s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 2485s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 2485s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-launchpadlib all 1.11.0-6 [127 kB] 2485s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2485s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2485s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 2485s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 2485s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.2-1~ubuntu1 [1562 kB] 2485s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 2485s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.2-1~ubuntu1 [180 kB] 2485s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 2485s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 2485s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2485s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 2485s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 2485s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 2485s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2485s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 2485s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 2485s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 2485s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 2485s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 2485s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 2485s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 2485s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 2485s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 2485s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 2485s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu1 [26.2 kB] 2485s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 2486s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libpng16-16 s390x 1.6.43-1 [200 kB] 2486s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 2486s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 2486s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 2486s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 2486s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 2486s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 2486s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 2486s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 2486s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 2486s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1 [959 kB] 2486s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2486s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2486s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 2486s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 2486s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.14-1 [135 kB] 2486s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 2486s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.14-1 [4432 kB] 2486s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 50.0-1 [70.0 kB] 2486s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 50.0-1 [408 kB] 2486s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 2486s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 2486s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 2486s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 2486s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x python3-tz all 2024.1-2 [31.4 kB] 2486s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x xfsprogs s390x 6.6.0-1ubuntu1 [926 kB] 2487s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 2488s Preconfiguring packages ... 2488s Fetched 45.7 MB in 6s (8200 kB/s) 2488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 2488s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2488s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2488s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2488s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2488s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 2488s Checking for services that may need to be restarted... 2488s Checking init scripts... 2488s Checking for services that may need to be restarted... 2488s Checking init scripts... 2488s Stopping some services possibly affected by the upgrade (will be restarted later): 2488s cron: stopping...done. 2488s 2488s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2489s Setting up libc6:s390x (2.39-0ubuntu2) ... 2489s Checking for services that may need to be restarted... 2489s Checking init scripts... 2489s Restarting services possibly affected by the upgrade: 2489s cron: restarting...done. 2489s 2489s Services restarted successfully. 2489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2489s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 2489s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2489s Setting up libc-bin (2.39-0ubuntu2) ... 2489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2489s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 2489s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2489s Setting up base-files (13ubuntu7) ... 2490s motd-news.service is a disabled or a static unit not running, not starting it. 2490s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2490s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 2490s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2490s Setting up bash (5.2.21-2ubuntu2) ... 2490s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2490s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2490s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 2490s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2490s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2490s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2490s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 2490s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 2490s Setting up coreutils (9.4-2ubuntu4) ... 2491s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2491s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 2491s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2491s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2491s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2491s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2491s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2491s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2491s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2491s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 2491s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2491s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 2491s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2491s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 2491s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 2491s Setting up libapt-pkg6.0:s390x (2.7.12) ... 2491s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2491s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 2491s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2491s Setting up dpkg (1.22.4ubuntu5) ... 2491s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2491s Preparing to unpack .../dash_0.5.12-6ubuntu4_s390x.deb ... 2491s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 2491s Setting up dash (0.5.12-6ubuntu4) ... 2491s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2491s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 2491s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2491s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2491s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2491s Setting up gzip (1.12-1ubuntu2) ... 2492s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2492s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 2492s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2492s Setting up hostname (3.23+nmu2ubuntu1) ... 2492s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2492s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2492s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2492s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2492s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2492s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 2492s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2492s Setting up util-linux (2.39.3-6ubuntu2) ... 2493s fstrim.service is a disabled or a static unit not running, not starting it. 2493s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2493s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 2493s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2493s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2493s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2493s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2493s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2493s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2493s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 2493s Unpacking apt (2.7.12) over (2.7.11) ... 2493s Setting up apt (2.7.12) ... 2493s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2493s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 2493s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2493s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 2493s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2493s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 2493s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2493s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2493s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2493s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 2493s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2493s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 2493s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2493s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 2493s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2494s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 2494s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2494s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 2494s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2494s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2494s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2494s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 2494s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2494s Selecting previously unselected package ssl-cert. 2494s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2494s Unpacking ssl-cert (1.1.2ubuntu1) ... 2494s Selecting previously unselected package postfix. 2494s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 2494s Unpacking postfix (3.8.5-1) ... 2494s Selecting previously unselected package keyboxd. 2494s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 2494s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2494s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 2494s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2494s Setting up gpgv (2.4.4-2ubuntu7) ... 2494s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2494s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 2494s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2494s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 2494s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2494s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 2494s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2494s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2495s pam_namespace.service is a disabled or a static unit not running, not starting it. 2495s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2495s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 2496s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2496s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 2496s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2496s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 2496s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2496s Selecting previously unselected package libpython3.12-minimal:s390x. 2496s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 2496s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 2496s Selecting previously unselected package python3.12-minimal. 2496s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 2496s Unpacking python3.12-minimal (3.12.2-1) ... 2496s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 2496s Setting up python3.12-minimal (3.12.2-1) ... 2497s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2497s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 2497s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2497s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2497s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2497s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 2497s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2497s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 2497s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 2497s Setting up libffi8:s390x (3.4.6-1) ... 2497s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2497s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 2497s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2497s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 2497s Selecting previously unselected package libpython3.12-stdlib:s390x. 2497s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2497s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 2497s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 2497s Selecting previously unselected package python3.12. 2497s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 2497s Unpacking python3.12 (3.12.2-1) ... 2497s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 2497s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2497s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 2497s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2497s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 2497s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2497s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 2497s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2497s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 2497s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2497s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 2497s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2497s Preparing to unpack .../3-python3-launchpadlib_1.11.0-6_all.deb ... 2497s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 2497s Preparing to unpack .../4-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2497s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2497s Preparing to unpack .../5-python3-apport_2.28.0-0ubuntu1_all.deb ... 2497s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2497s Preparing to unpack .../6-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 2497s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2497s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 2497s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2497s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 2497s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2497s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 2498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2498s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_s390x.deb ... 2498s Unpacking libglib2.0-0:s390x (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2498s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 2498s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2498s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_s390x.deb ... 2498s Unpacking gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) over (1.78.1-6) ... 2498s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 2498s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 2498s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 2498s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 2498s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2498s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2498s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2498s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2498s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2498s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 2498s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 2498s Setting up libacl1:s390x (2.3.2-1) ... 2498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2498s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 2498s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2498s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 2498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2498s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2498s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2498s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2498s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2498s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2498s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2498s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 2498s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2498s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 2498s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2498s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 2498s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 2498s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2498s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 2498s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2498s Preparing to unpack .../04-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 2498s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2498s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 2498s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2499s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 2499s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2499s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 2499s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2499s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 2499s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2499s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu1_s390x.deb ... 2499s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 2499s Preparing to unpack .../10-libnuma1_2.0.18-1_s390x.deb ... 2499s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 2499s Preparing to unpack .../11-libpng16-16_1.6.43-1_s390x.deb ... 2499s Unpacking libpng16-16:s390x (1.6.43-1) over (1.6.42-1) ... 2499s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 2499s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2499s Preparing to unpack .../13-ubuntu-standard_1.533_s390x.deb ... 2499s Unpacking ubuntu-standard (1.533) over (1.531) ... 2499s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_s390x.deb ... 2499s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2499s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 2499s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2499s Preparing to unpack .../16-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 2499s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2499s Preparing to unpack .../17-libbinutils_2.42-3ubuntu1_s390x.deb ... 2499s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2499s Preparing to unpack .../18-binutils_2.42-3ubuntu1_s390x.deb ... 2499s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2499s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_s390x.deb ... 2499s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2499s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_s390x.deb ... 2499s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2499s Preparing to unpack .../21-btrfs-progs_6.6.3-1.1_s390x.deb ... 2499s Unpacking btrfs-progs (6.6.3-1.1) over (6.6.3-1) ... 2499s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 2499s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2499s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2499s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2499s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 2499s Unpacking lto-disabled-list (47) over (46) ... 2499s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_s390x.deb ... 2499s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2499s Preparing to unpack .../26-libfwupd2_1.9.14-1_s390x.deb ... 2499s Unpacking libfwupd2:s390x (1.9.14-1) over (1.9.12-4) ... 2499s Preparing to unpack .../27-libxmlb2_0.3.15-1_s390x.deb ... 2499s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 2499s Preparing to unpack .../28-fwupd_1.9.14-1_s390x.deb ... 2499s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 2499s Preparing to unpack .../29-libibverbs1_50.0-1_s390x.deb ... 2499s Unpacking libibverbs1:s390x (50.0-1) over (48.0-1) ... 2499s Preparing to unpack .../30-ibverbs-providers_50.0-1_s390x.deb ... 2499s Unpacking ibverbs-providers:s390x (50.0-1) over (48.0-1) ... 2499s Preparing to unpack .../31-libnss3_2%3a3.98-1_s390x.deb ... 2499s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 2499s Preparing to unpack .../32-libnvme1_1.8-2_s390x.deb ... 2499s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2499s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_s390x.deb ... 2499s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 2499s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_s390x.deb ... 2500s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 2500s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 2500s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 2500s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_s390x.deb ... 2500s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 2500s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 2500s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 2500s Setting up motd-news-config (13ubuntu7) ... 2500s Setting up libibverbs1:s390x (50.0-1) ... 2500s Setting up lto-disabled-list (47) ... 2500s Setting up apt-utils (2.7.12) ... 2500s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 2500s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2500s Setting up ibverbs-providers:s390x (50.0-1) ... 2500s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu1) ... 2500s Setting up libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 2500s No schema files found: doing nothing. 2500s Setting up libxmlb2:s390x (0.3.15-1) ... 2500s Setting up btrfs-progs (6.6.3-1.1) ... 2500s Setting up python3.12 (3.12.2-1) ... 2501s Setting up libfwupd2:s390x (1.9.14-1) ... 2501s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 2501s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2501s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 2501s Setting up libnss3:s390x (2:3.98-1) ... 2501s Setting up ubuntu-standard (1.533) ... 2501s Setting up bzip2 (1.0.8-5ubuntu1) ... 2501s Setting up locales (2.39-0ubuntu2) ... 2501s Installing new version of config file /etc/locale.alias ... 2501s Generating locales (this might take a while)... 2503s en_US.UTF-8... done 2503s Generation complete. 2503s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 2503s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2503s Setting up eject (2.39.3-6ubuntu2) ... 2503s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 2503s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2503s Setting up ssl-cert (1.1.2ubuntu1) ... 2503s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2505s Setting up libpng16-16:s390x (1.6.43-1) ... 2505s Setting up gir1.2-glib-2.0:s390x (2.79.2-1~ubuntu1) ... 2505s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2505s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 2505s Setting up postfix (3.8.5-1) ... 2505s info: Selecting GID from range 100 to 999 ... 2505s info: Adding group `postfix' (GID 113) ... 2505s info: Selecting UID from range 100 to 999 ... 2505s 2505s info: Adding system user `postfix' (UID 107) ... 2505s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2505s info: Not creating home directory `/var/spool/postfix'. 2505s Creating /etc/postfix/dynamicmaps.cf 2505s info: Selecting GID from range 100 to 999 ... 2505s info: Adding group `postdrop' (GID 114) ... 2505s setting myhostname: adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 2505s setting alias maps 2505s setting alias database 2505s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal 2505s setting myorigin 2505s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 2505s setting relayhost: 2505s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2505s setting mailbox_size_limit: 0 2505s setting recipient_delimiter: + 2507s setting inet_interfaces: all 2509s setting inet_protocols: all 2509s /etc/aliases does not exist, creating it. 2509s WARNING: /etc/aliases exists, but does not have a root alias. 2509s 2509s Postfix (main.cf) is now set up with a default configuration. If you need to 2509s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2509s Postfix configuration values, see postconf(1). 2509s 2509s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2509s 2511s Running newaliases 2512s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2513s Setting up libnuma1:s390x (2.0.18-1) ... 2513s Setting up python-apt-common (2.7.6) ... 2513s Setting up mount (2.39.3-6ubuntu2) ... 2513s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2513s uuidd.service is a disabled or a static unit not running, not starting it. 2513s Setting up gpgconf (2.4.4-2ubuntu7) ... 2513s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 2513s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 2513s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 2513s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 2513s Setting up libnvme1 (1.8-2) ... 2513s Setting up fwupd (1.9.14-1) ... 2513s Installing new version of config file /etc/fwupd/fwupd.conf ... 2514s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2514s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2514s fwupd.service is a disabled or a static unit not running, not starting it. 2514s Setting up gpg (2.4.4-2ubuntu7) ... 2514s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 2514s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2514s Setting up libctf0:s390x (2.42-3ubuntu1) ... 2514s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 2514s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2514s Setting up telnet (0.17+2.5-3ubuntu1) ... 2514s Setting up gpgsm (2.4.4-2ubuntu7) ... 2514s Setting up python3 (3.12.1-0ubuntu1) ... 2515s Setting up binutils (2.42-3ubuntu1) ... 2515s Setting up fdisk (2.39.3-6ubuntu2) ... 2515s Setting up python3-tz (2024.1-2) ... 2515s Setting up dpkg-dev (1.22.4ubuntu5) ... 2515s Setting up dirmngr (2.4.4-2ubuntu7) ... 2515s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2515s Setting up python3-gi (3.47.0-3) ... 2515s Setting up xfsprogs (6.6.0-1ubuntu1) ... 2515s update-initramfs: deferring update (trigger activated) 2516s Setting up keyboxd (2.4.4-2ubuntu7) ... 2516s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2516s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2516s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 2516s Setting up gnupg (2.4.4-2ubuntu7) ... 2516s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 2516s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 2516s Installing new version of config file /etc/cloud/cloud.cfg ... 2518s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2518s Setting up ubuntu-minimal (1.533) ... 2518s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2518s Setting up python3-apt (2.7.6) ... 2518s Setting up python3-launchpadlib (1.11.0-6) ... 2518s Setting up python3-apport (2.28.0-0ubuntu1) ... 2519s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2520s Setting up apport (2.28.0-0ubuntu1) ... 2520s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2520s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2520s update-initramfs: deferring update (trigger activated) 2520s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2520s Processing triggers for debianutils (5.16) ... 2520s Processing triggers for install-info (7.1-3) ... 2520s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2520s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2521s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2524s Using config file '/etc/zipl.conf' 2524s Building bootmap in '/boot' 2524s Adding IPL section 'ubuntu' (default) 2524s Preparing boot device for LD-IPL: vda (0000). 2524s Done. 2524s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2524s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2524s Processing triggers for ufw (0.36.2-5) ... 2524s Processing triggers for systemd (255.2-3ubuntu2) ... 2524s Processing triggers for man-db (2.12.0-3) ... 2526s Reading package lists... 2526s Building dependency tree... 2526s Reading state information... 2527s The following packages will be REMOVED: 2527s irqbalance* libicu72* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 2527s python3.11* python3.11-minimal* 2527s 0 upgraded, 0 newly installed, 7 to remove and 0 not upgraded. 2527s After this operation, 59.4 MB disk space will be freed. 2527s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51922 files and directories currently installed.) 2527s Removing irqbalance (1.9.3-2ubuntu2) ... 2527s Removing libicu72:s390x (72.1-4ubuntu1) ... 2527s Removing libnuma1:s390x (2.0.18-1) ... 2527s Removing python3.11 (3.11.8-1) ... 2527s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 2527s Removing python3.11-minimal (3.11.8-1) ... 2528s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 2528s Processing triggers for systemd (255.2-3ubuntu2) ... 2528s Processing triggers for man-db (2.12.0-3) ... 2528s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2528s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51198 files and directories currently installed.) 2528s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2528s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2529s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 2529s Unknown architecture, assuming PC-style ttyS0 2529s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2529s sh: Distribution appears to be Ubuntu 2529s Reading package lists... 2529s Building dependency tree... 2529s Reading state information... 2530s eatmydata is already the newest version (131-1). 2530s dbus is already the newest version (1.14.10-3ubuntu1). 2530s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2530s Reading package lists... 2530s Building dependency tree... 2530s Reading state information... 2530s rng-tools-debian is already the newest version (2.4). 2530s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2530s Reading package lists... 2530s Building dependency tree... 2530s Reading state information... 2530s The following additional packages will be installed: 2530s libhavege2 2530s The following NEW packages will be installed: 2530s haveged libhavege2 2531s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2531s Need to get 56.3 kB of archives. 2531s After this operation, 248 kB of additional disk space will be used. 2531s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 2531s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 2531s Fetched 56.3 kB in 0s (140 kB/s) 2531s Selecting previously unselected package libhavege2:s390x. 2531s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51195 files and directories currently installed.) 2531s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 2531s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 2531s Selecting previously unselected package haveged. 2531s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 2531s Unpacking haveged (1.9.14-1ubuntu1) ... 2531s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 2531s Setting up haveged (1.9.14-1ubuntu1) ... 2532s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2532s Processing triggers for man-db (2.12.0-3) ... 2533s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2533s Reading package lists... 2534s Building dependency tree... 2534s Reading state information... 2534s The following packages will be REMOVED: 2534s cloud-init* python3-configobj* python3-debconf* 2534s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2534s After this operation, 3248 kB disk space will be freed. 2534s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2534s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 2534s Removing python3-configobj (5.0.8-3) ... 2535s Removing python3-debconf (1.5.86) ... 2535s Processing triggers for man-db (2.12.0-3) ... 2535s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50821 files and directories currently installed.) 2535s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 2535s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2535s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2536s Reading package lists... 2536s Building dependency tree... 2536s Reading state information... 2536s linux-generic is already the newest version (6.6.0-14.14). 2536s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2537s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2537s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2537s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2537s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2538s Reading package lists... 2538s Reading package lists... 2539s Building dependency tree... 2539s Reading state information... 2539s Calculating upgrade... 2539s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2539s Reading package lists... 2539s Building dependency tree... 2539s Reading state information... 2539s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2539s autopkgtest [15:31:36]: rebooting testbed after setup commands that affected boot 2558s autopkgtest [15:31:55]: testbed dpkg architecture: s390x 2568s Reading package lists... 2568s Building dependency tree... 2568s Reading state information... 2568s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2568s Starting 2 pkgProblemResolver with broken count: 0 2568s Done 2568s Done 2568s Starting pkgProblemResolver with broken count: 0 2568s Starting 2 pkgProblemResolver with broken count: 0 2568s Done 2568s The following additional packages will be installed: 2568s cryptsetup cryptsetup-initramfs 2568s Suggested packages: 2568s keyutils 2568s The following NEW packages will be installed: 2568s cryptsetup cryptsetup-initramfs 2568s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2568s 1 not fully installed or removed. 2568s Need to get 240 kB of archives. 2568s After this operation, 530 kB of additional disk space will be used. 2568s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.6.1-6ubuntu1 [201 kB] 2568s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.6.1-6ubuntu1 [38.8 kB] 2568s Preconfiguring packages ... 2568s Fetched 240 kB in 0s (480 kB/s) 2568s Selecting previously unselected package cryptsetup. 2568s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50767 files and directories currently installed.) 2568s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_s390x.deb ... 2568s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2568s Selecting previously unselected package cryptsetup-initramfs. 2568s Preparing to unpack .../cryptsetup-initramfs_2%3a2.6.1-6ubuntu1_all.deb ... 2568s Unpacking cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2568s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2569s Setting up cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2569s update-initramfs: deferring update (trigger activated) 2569s Setting up autopkgtest-satdep (0) ... 2569s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2569s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2569s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2574s Using config file '/etc/zipl.conf' 2574s Building bootmap in '/boot' 2574s Adding IPL section 'ubuntu' (default) 2574s Preparing boot device for LD-IPL: vda (0000). 2574s Done. 2574s Processing triggers for man-db (2.12.0-3) ... 2576s (Reading database ... 50899 files and directories currently installed.) 2576s Removing autopkgtest-satdep (0) ... 2583s autopkgtest [15:32:20]: test initramfs-hook: [----------------------- 2583s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2583s + export PATH 2583s + TMPDIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp 2583s + CRYPT_IMG=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2583s + CRYPT_DEV= 2583s + install -m0600 /dev/null /tmp/autopkgtest.K781D2/autopkgtest_tmp/keyfile 2583s + mkdir /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools 2583s + mkdir /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools/hooks 2583s + cat 2583s + INITRD_IMG=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2583s + INITRD_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2583s + trap cleanup_initrd_dir EXIT INT TERM 2583s + disk_setup 2583s + local lo 2583s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2583s ++ cut -sd: -f1 2583s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2583s 64+0 records in 2583s 64+0 records out 2583s 67108864 bytes (67 MB, 64 MiB) copied, 0.047068 s, 1.4 GB/s 2583s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2583s + CRYPT_DEV=/dev/loop0 2583s + cat /proc/sys/kernel/random/uuid 2583s + luks2Format -- /dev/loop0 2583s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2583s + cryptsetup luksOpen /dev/loop0 test0_crypt 2583s + cat 2583s + mkinitramfs 2583s + local d 2583s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2585s W: plymouth: not including drm modules since MODULES=list 2587s + cleanup_initrd_dir 2587s + local d 2587s + for d in dev proc sys 2587s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2587s + true 2587s + for d in dev proc sys 2587s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2587s + true 2587s + for d in dev proc sys 2587s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2587s + true 2587s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2587s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2587s + CRYPTSETUP_PATH=sbin/cryptsetup 2587s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2587s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2587s ++ grep /usr/sbin/cryptsetup 2587s ++ sed -e 's|/usr/sbin/cryptsetup||' 2587s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2587s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2587s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2587s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2587s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2587s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2587s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2588s cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 2588s + for d in dev proc sys 2588s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2588s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2588s + for d in dev proc sys 2588s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2588s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2588s + for d in dev proc sys 2588s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2588s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2588s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup --version 2588s + test -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2588s + check_initrd_crypttab 2588s + local rv=0 err= 2588s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/crypttab 2588s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/crypttab 2588s + '[' 0 -ne 0 ']' 2588s + cat 2588s + mkinitramfs 2588s + local d 2588s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2589s W: plymouth: not including drm modules since MODULES=list 2590s + cleanup_initrd_dir 2590s + local d 2590s + for d in dev proc sys 2590s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2590s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2590s + for d in dev proc sys 2590s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2590s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2590s + for d in dev proc sys 2590s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2590s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2590s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2590s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2590s + CRYPTSETUP_PATH=sbin/cryptsetup 2590s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2590s ++ grep /usr/sbin/cryptsetup 2590s ++ sed -e 's|/usr/sbin/cryptsetup||' 2590s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2590s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2590s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2590s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2590s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2590s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2590s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2590s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2590s + for d in dev proc sys 2590s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2590s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2590s + for d in dev proc sys 2590s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2590s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2590s + for d in dev proc sys 2590s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2590s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2590s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2590s + cryptsetup close test0_crypt 2590s + check_initrd_crypttab 2590s ++ blkid -s UUID -o value /dev/loop0 2590s + local rv=0 err= 2590s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/crypttab 2590s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/crypttab 2590s + '[' 0 -ne 0 ']' 2590s + disk_setup 2590s + local lo 2590s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2590s ++ cut -sd: -f1 2590s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2590s + losetup -d /dev/loop0 2591s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2591s 64+0 records in 2591s 64+0 records out 2591s 67108864 bytes (67 MB, 64 MiB) copied, 0.0721567 s, 930 MB/s 2591s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2591s + CRYPT_DEV=/dev/loop0 2591s + cat /proc/sys/kernel/random/uuid 2591s + luks2Format -- /dev/loop0 2591s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2591s + cryptsetup luksOpen /dev/loop0 test1_crypt 2591s + cat 2591s + echo KEYFILE_PATTERN=/tmp/autopkgtest.K781D2/autopkgtest_tmp/keyfile 2591s + tr -d '\n' 2591s + mkinitramfs 2591s + local d 2591s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2592s W: plymouth: not including drm modules since MODULES=list 2593s + cleanup_initrd_dir 2593s + local d 2593s + for d in dev proc sys 2593s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2593s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2593s + for d in dev proc sys 2593s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2593s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2593s + for d in dev proc sys 2593s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2593s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2593s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2593s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2594s + CRYPTSETUP_PATH=sbin/cryptsetup 2594s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2594s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2594s ++ grep /usr/sbin/cryptsetup 2594s ++ sed -e 's|/usr/sbin/cryptsetup||' 2594s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2594s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2594s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2594s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2594s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2594s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2594s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2594s + for d in dev proc sys 2594s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2594s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2594s + for d in dev proc sys 2594s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2594s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2594s + for d in dev proc sys 2594s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2594s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2594s + check_initrd_crypttab 2594s ++ blkid -s UUID -o value /dev/loop0 2594s + local rv=0 err= 2594s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/crypttab 2594s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/crypttab 2594s + '[' 0 -ne 0 ']' 2594s + test -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2594s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2594s + cryptsetup close test1_crypt 2594s + disk_setup 2594s + local lo 2594s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2594s ++ cut -sd: -f1 2594s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2594s + losetup -d /dev/loop0 2594s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2594s 64+0 records in 2594s 64+0 records out 2594s 67108864 bytes (67 MB, 64 MiB) copied, 0.0545413 s, 1.2 GB/s 2594s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2594s + CRYPT_DEV=/dev/loop0 2594s + cat /proc/sys/kernel/random/uuid 2594s + luks2Format -- /dev/loop0 2594s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2594s + cryptsetup luksOpen /dev/loop0 test2_crypt 2594s + cat 2594s + echo ASKPASS=n 2594s + mkinitramfs 2594s + local d 2594s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2595s W: plymouth: not including drm modules since MODULES=list 2596s + cleanup_initrd_dir 2596s + local d 2596s + for d in dev proc sys 2596s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2596s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2596s + for d in dev proc sys 2596s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2596s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2596s + for d in dev proc sys 2596s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2596s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2596s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2596s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2597s + CRYPTSETUP_PATH=sbin/cryptsetup 2597s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2597s ++ grep /usr/sbin/cryptsetup 2597s ++ sed -e 's|/usr/sbin/cryptsetup||' 2597s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2597s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2597s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2597s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2597s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2597s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2597s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2597s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2597s + for d in dev proc sys 2597s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2597s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2597s + for d in dev proc sys 2597s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2597s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2597s + for d in dev proc sys 2597s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2597s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2597s + test -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2597s + cat 2597s + mkinitramfs 2597s + local d 2597s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2598s W: plymouth: not including drm modules since MODULES=list 2599s + cleanup_initrd_dir 2599s + local d 2599s + for d in dev proc sys 2599s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2599s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2599s + for d in dev proc sys 2599s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2599s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2599s + for d in dev proc sys 2599s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2599s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2599s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2599s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2600s + CRYPTSETUP_PATH=sbin/cryptsetup 2600s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2600s ++ grep /usr/sbin/cryptsetup 2600s ++ sed -e 's|/usr/sbin/cryptsetup||' 2600s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2600s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2600s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2600s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2600s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2600s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2600s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2600s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2600s + for d in dev proc sys 2600s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2600s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2600s + for d in dev proc sys 2600s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2600s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2600s + for d in dev proc sys 2600s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2600s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2600s + test -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2600s + test -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2600s + echo KEYFILE_PATTERN=/tmp/autopkgtest.K781D2/autopkgtest_tmp/keyfile 2600s + tr -d '\n' 2600s + cat 2600s + mkinitramfs 2600s + local d 2600s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2601s W: plymouth: not including drm modules since MODULES=list 2602s + cleanup_initrd_dir 2602s + local d 2602s + for d in dev proc sys 2602s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2602s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2602s + for d in dev proc sys 2602s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2602s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2602s + for d in dev proc sys 2602s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2602s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2602s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2602s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2603s + CRYPTSETUP_PATH=sbin/cryptsetup 2603s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2603s ++ grep /usr/sbin/cryptsetup 2603s ++ sed -e 's|/usr/sbin/cryptsetup||' 2603s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2603s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2603s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2603s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2603s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2603s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2603s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2603s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2603s + for d in dev proc sys 2603s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2603s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2603s + for d in dev proc sys 2603s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2603s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2603s + for d in dev proc sys 2603s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2603s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2603s + test -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2603s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2603s + cryptsetup close test2_crypt 2603s + disk_setup 2603s + local lo 2603s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2603s ++ cut -sd: -f1 2603s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2603s + losetup -d /dev/loop0 2603s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2603s 64+0 records in 2603s 64+0 records out 2603s 67108864 bytes (67 MB, 64 MiB) copied, 0.0567246 s, 1.2 GB/s 2603s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2603s + CRYPT_DEV=/dev/loop0 2603s + cat /proc/sys/kernel/random/uuid 2603s + luks2Format --cipher=blowfish -- /dev/loop0 2603s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2603s + cryptsetup luksOpen /dev/loop0 test3_crypt 2603s ++ blkid -s UUID -o value /dev/loop0 2603s + echo 'test3_crypt UUID=4c366499-0e3a-41c5-966c-d8ef29e3a7f2 none initramfs' 2603s + mkinitramfs 2603s + local d 2603s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2604s W: plymouth: not including drm modules since MODULES=list 2606s + cleanup_initrd_dir 2606s + local d 2606s + for d in dev proc sys 2606s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2606s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2606s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2606s + for d in dev proc sys 2606s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2606s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2606s + for d in dev proc sys 2606s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2606s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2606s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2606s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2606s + CRYPTSETUP_PATH=sbin/cryptsetup 2606s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2606s ++ grep /usr/sbin/cryptsetup 2606s ++ sed -e 's|/usr/sbin/cryptsetup||' 2606s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2606s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2606s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2606s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2606s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2606s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2606s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2606s + for d in dev proc sys 2606s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2606s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2606s + for d in dev proc sys 2606s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2606s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2606s + for d in dev proc sys 2606s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2606s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2606s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2606s + legacy_so= 2606s + test -z '' 2606s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2606s + cryptsetup close test3_crypt 2606s + disk_setup 2606s + local lo 2606s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2606s ++ cut -sd: -f1 2606s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2606s + losetup -d /dev/loop0 2606s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2606s 64+0 records in 2606s 64+0 records out 2606s 67108864 bytes (67 MB, 64 MiB) copied, 0.0577623 s, 1.2 GB/s 2606s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2606s + CRYPT_DEV=/dev/loop0 2606s + head -c32 /dev/urandom 2606s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.K781D2/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2607s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2607s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2607s mke2fs 1.47.0 (5-Feb-2023) 2607s Creating filesystem with 16384 4k blocks and 16384 inodes 2607s 2607s Allocating group tables: 0/1 done 2607s Writing inode tables: 0/1 done 2607s Writing superblocks and filesystem accounting information: 0/1 done 2607s 2607s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.K781D2/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2607s + mkinitramfs 2607s + local d 2607s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2608s W: plymouth: not including drm modules since MODULES=list 2609s + cleanup_initrd_dir 2609s + local d 2609s + for d in dev proc sys 2609s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2609s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2609s + for d in dev proc sys 2609s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2609s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2609s + for d in dev proc sys 2609s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2609s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2609s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2609s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2609s + CRYPTSETUP_PATH=sbin/cryptsetup 2609s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2609s ++ grep /usr/sbin/cryptsetup 2609s ++ sed -e 's|/usr/sbin/cryptsetup||' 2609s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2609s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2609s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2609s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2609s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2609s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2609s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2609s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2610s + for d in dev proc sys 2610s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2610s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2610s + for d in dev proc sys 2610s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2610s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2610s + for d in dev proc sys 2610s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2610s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2610s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2610s + legacy_so= 2610s + test -z '' 2610s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2610s ++ cut -s '-d ' -f5 2610s + volume_key=5958cf6c968e6a92e3f1c4502fbbeb9a8915f546d06f7b19db9bfeda250f11ec 2610s + test -n 5958cf6c968e6a92e3f1c4502fbbeb9a8915f546d06f7b19db9bfeda250f11ec 2610s + cryptsetup close test3_crypt 2610s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2610s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2610s mapping test3_crypt. Please read 2610s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2610s 'size' option to your crypttab(5). 2610s Running in chroot, ignoring request. 2610s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2610s cryptsetup: test3_crypt: set up successfully 2610s Running in chroot, ignoring request. 2610s + test -b /dev/mapper/test3_crypt 2610s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2610s ++ cut -s '-d ' -f5 2610s + volume_key2=5958cf6c968e6a92e3f1c4502fbbeb9a8915f546d06f7b19db9bfeda250f11ec 2610s + test 5958cf6c968e6a92e3f1c4502fbbeb9a8915f546d06f7b19db9bfeda250f11ec = 5958cf6c968e6a92e3f1c4502fbbeb9a8915f546d06f7b19db9bfeda250f11ec 2610s + cryptsetup close test3_crypt 2610s + disk_setup 2610s + local lo 2610s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2610s ++ cut -sd: -f1 2610s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2610s + losetup -d /dev/loop0 2610s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2610s 64+0 records in 2610s 64+0 records out 2610s 67108864 bytes (67 MB, 64 MiB) copied, 0.0561167 s, 1.2 GB/s 2610s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2610s + CRYPT_DEV=/dev/loop0 2610s + cat /proc/sys/kernel/random/uuid 2610s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2610s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2610s + mkinitramfs 2610s + local d 2610s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2611s W: plymouth: not including drm modules since MODULES=list 2612s + cleanup_initrd_dir 2612s + local d 2612s + for d in dev proc sys 2612s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2612s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2612s + for d in dev proc sys 2612s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2612s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2612s + for d in dev proc sys 2612s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2612s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2612s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2612s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2613s + CRYPTSETUP_PATH=sbin/cryptsetup 2613s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2613s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2613s ++ grep /usr/sbin/cryptsetup 2613s ++ sed -e 's|/usr/sbin/cryptsetup||' 2613s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2613s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2613s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2613s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2613s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2613s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2613s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2613s + for d in dev proc sys 2613s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2613s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2613s + for d in dev proc sys 2613s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2613s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2613s + for d in dev proc sys 2613s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2613s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2613s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2613s + legacy_so=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2613s + test -n /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2613s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2613s ++ cut -s '-d ' -f5 2613s + volume_key=662221d08967d50f1da25c9c871e0e5ff9d56f50dbb404d49b860c7d3dc22fe8 2613s + test -n 662221d08967d50f1da25c9c871e0e5ff9d56f50dbb404d49b860c7d3dc22fe8 2613s + cryptsetup close test3_crypt 2613s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2613s + test -b /dev/mapper/test3_crypt 2613s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2613s ++ cut -s '-d ' -f5 2613s + volume_key2=662221d08967d50f1da25c9c871e0e5ff9d56f50dbb404d49b860c7d3dc22fe8 2613s + test 662221d08967d50f1da25c9c871e0e5ff9d56f50dbb404d49b860c7d3dc22fe8 = 662221d08967d50f1da25c9c871e0e5ff9d56f50dbb404d49b860c7d3dc22fe8 2613s + cryptsetup close test3_crypt 2613s device-mapper: remove ioctl on test3_crypt failed: Device or resource busy 2613s + disk_setup 2613s + local lo 2613s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2613s ++ cut -sd: -f1 2613s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2613s + losetup -d /dev/loop0 2613s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2613s 64+0 records in 2613s 64+0 records out 2613s 67108864 bytes (67 MB, 64 MiB) copied, 0.106575 s, 630 MB/s 2613s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2613s + CRYPT_DEV=/dev/loop0 2613s + cat /proc/sys/kernel/random/uuid 2613s + luks1Format --hash=whirlpool -- /dev/loop0 2613s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2613s + cryptsetup luksOpen /dev/loop0 test3_crypt 2613s + echo 'test3_crypt /dev/loop0 none initramfs' 2613s + mkinitramfs 2613s + local d 2613s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2614s W: plymouth: not including drm modules since MODULES=list 2615s + cleanup_initrd_dir 2615s + local d 2615s + for d in dev proc sys 2615s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2615s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2615s + for d in dev proc sys 2615s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2615s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2615s + for d in dev proc sys 2615s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2615s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2615s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2616s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2616s + CRYPTSETUP_PATH=sbin/cryptsetup 2616s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2616s ++ grep /usr/sbin/cryptsetup 2616s ++ sed -e 's|/usr/sbin/cryptsetup||' 2616s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2616s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2616s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2616s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2616s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2616s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2616s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2616s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2616s + for d in dev proc sys 2616s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2616s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2616s + for d in dev proc sys 2616s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2616s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2616s + for d in dev proc sys 2616s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2616s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2616s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2616s + cryptsetup close test3_crypt 2616s + disk_setup 2616s + local lo 2616s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2616s ++ cut -sd: -f1 2616s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2616s + losetup -d /dev/loop0 2616s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2616s 64+0 records in 2616s 64+0 records out 2616s 67108864 bytes (67 MB, 64 MiB) copied, 0.0559875 s, 1.2 GB/s 2616s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2616s + CRYPT_DEV=/dev/loop0 2616s + cat /proc/sys/kernel/random/uuid 2616s + luks2Format --hash=ripemd160 -- /dev/loop0 2616s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2617s + cryptsetup luksOpen /dev/loop0 test3_crypt 2617s + echo 'test3_crypt /dev/loop0 none initramfs' 2617s + mkinitramfs 2617s + local d 2617s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2618s W: plymouth: not including drm modules since MODULES=list 2619s + cleanup_initrd_dir 2619s + local d 2619s + for d in dev proc sys 2619s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2619s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2619s + for d in dev proc sys 2619s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2619s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2619s + for d in dev proc sys 2619s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2619s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2619s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2619s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2619s + CRYPTSETUP_PATH=sbin/cryptsetup 2620s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2620s ++ grep /usr/sbin/cryptsetup 2620s ++ sed -e 's|/usr/sbin/cryptsetup||' 2620s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2620s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2620s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2620s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2620s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2620s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2620s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2620s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2620s + for d in dev proc sys 2620s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2620s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2620s + for d in dev proc sys 2620s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2620s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2620s + for d in dev proc sys 2620s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2620s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2620s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2620s + cryptsetup close test3_crypt 2620s + disk_setup 2620s + local lo 2620s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2620s ++ cut -sd: -f1 2620s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2620s + losetup -d /dev/loop0 2620s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2620s 64+0 records in 2620s 64+0 records out 2620s 67108864 bytes (67 MB, 64 MiB) copied, 0.056243 s, 1.2 GB/s 2620s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2620s + CRYPT_DEV=/dev/loop0 2620s + cat /proc/sys/kernel/random/uuid 2620s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img -- /dev/loop0 2620s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img -- /dev/loop0 2620s + cryptsetup luksOpen --header=/tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2620s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img,initramfs' 2620s + mkinitramfs 2620s + local d 2620s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2621s W: plymouth: not including drm modules since MODULES=list 2622s + cleanup_initrd_dir 2622s + local d 2622s + for d in dev proc sys 2622s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2622s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2622s + for d in dev proc sys 2622s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2622s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2622s + for d in dev proc sys 2622s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2622s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2622s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2622s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2623s + CRYPTSETUP_PATH=sbin/cryptsetup 2623s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2623s ++ grep /usr/sbin/cryptsetup 2623s ++ sed -e 's|/usr/sbin/cryptsetup||' 2623s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2623s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2623s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2623s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2623s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2623s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2623s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2623s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2623s + for d in dev proc sys 2623s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2623s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2623s + for d in dev proc sys 2623s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2623s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2623s + for d in dev proc sys 2623s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2623s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2623s + cp -T /tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/header.img 2623s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2623s + cryptsetup close test3_crypt 2623s + rm -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img 2623s + disk_setup 2623s + local lo 2623s ++ losetup -j /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2623s ++ cut -sd: -f1 2623s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2623s + losetup -d /dev/loop0 2623s + dd if=/dev/zero of=/tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img bs=1M count=64 2623s 64+0 records in 2623s 64+0 records out 2623s 67108864 bytes (67 MB, 64 MiB) copied, 0.057449 s, 1.2 GB/s 2623s ++ losetup --find --show -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/disk.img 2623s + CRYPT_DEV=/dev/loop0 2623s + cat /proc/sys/kernel/random/uuid 2623s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img -- /dev/loop0 2623s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img -- /dev/loop0 2623s + cryptsetup luksOpen --header=/tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2623s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2623s + mkinitramfs 2623s + local d 2623s + command mkinitramfs -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img 2624s W: plymouth: not including drm modules since MODULES=list 2625s + cleanup_initrd_dir 2625s + local d 2625s + for d in dev proc sys 2625s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2625s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2625s + for d in dev proc sys 2625s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2625s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2625s + for d in dev proc sys 2625s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2625s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2625s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2625s + command unmkinitramfs /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2626s + CRYPTSETUP_PATH=sbin/cryptsetup 2626s move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2626s ++ find /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd -name cryptsetup 2626s ++ grep /usr/sbin/cryptsetup 2626s ++ sed -e 's|/usr/sbin/cryptsetup||' 2626s + ROOTFS_DIR=/tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main 2626s + [[ -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2626s + [[ ! -z /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2626s + [[ /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\K\7\8\1\D\2\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2626s + [[ -d /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main ]] 2626s + echo move root filesystem from /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2626s + mv /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2626s + for d in dev proc sys 2626s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2626s + mount --bind /dev /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2626s + for d in dev proc sys 2626s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2626s + mount --bind /proc /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2626s + for d in dev proc sys 2626s + mkdir -p /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2626s + mount --bind /sys /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2626s + cp -T /tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/cryptroot/header.img 2626s + chroot /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2626s + cryptsetup close test3_crypt 2626s + rm -f /tmp/autopkgtest.K781D2/autopkgtest_tmp/header.img 2626s + cleanup_initrd_dir 2626s + local d 2626s + for d in dev proc sys 2626s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2626s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/dev 2626s + for d in dev proc sys 2626s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2626s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/proc 2626s + for d in dev proc sys 2626s + mountpoint -q /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2626s + umount /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd/sys 2626s + rm -rf --one-file-system -- /tmp/autopkgtest.K781D2/autopkgtest_tmp/initrd 2626s autopkgtest [15:33:03]: test initramfs-hook: -----------------------] 2627s initramfs-hook PASS 2627s autopkgtest [15:33:04]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 2627s autopkgtest [15:33:04]: @@@@@@@@@@@@@@@@@@@@ summary 2627s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2627s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2627s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2627s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2627s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2627s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2627s upstream-testsuite PASS 2627s ssh-test-plugin PASS 2627s cryptdisks.init PASS 2627s initramfs-hook PASS 2639s Creating nova instance adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)... 2639s Creating nova instance adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)... 2639s Creating nova instance adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)... 2639s Creating nova instance adt-noble-s390x-cryptsetup-20240228-144915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)...