0s autopkgtest [22:31:09]: starting date: 2024-03-04 0s autopkgtest [22:31:09]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [22:31:09]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.or4moci1/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:libssh,src:openssl --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=libssh/0.10.6-2build1 openssl/3.0.10-1ubuntu5' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-6.secgroup --name adt-noble-s390x-cryptsetup-20240304-223109-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 147s autopkgtest [22:33:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 147s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 148s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1671 kB] 148s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [294 kB] 148s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 148s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.2 kB] 148s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [401 kB] 148s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 148s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 148s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 148s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [1871 kB] 149s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 149s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [12.0 kB] 149s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 150s Fetched 4404 kB in 2s (2446 kB/s) 150s Reading package lists... 154s Reading package lists... 154s Building dependency tree... 154s Reading state information... 155s Calculating upgrade... 155s The following packages will be REMOVED: 155s libssl3 155s The following NEW packages will be installed: 155s libssl3t64 155s The following packages will be upgraded: 155s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 155s dbus-user-session gcc-13-base libdbus-1-3 libksba8 libssh-4 openssl 155s 11 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 155s Need to get 3584 kB of archives. 155s After this operation, 12.3 kB of additional disk space will be used. 155s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.10-1ubuntu5 [1005 kB] 155s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 155s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.10-1ubuntu5 [1648 kB] 156s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-base s390x 13.2.0-17ubuntu2 [47.4 kB] 156s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 156s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 156s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu1 [9956 B] 156s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu1 [118 kB] 156s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu1 [41.4 kB] 156s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu1 [24.3 kB] 156s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu1 [213 kB] 156s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libksba8 s390x 1.6.6-1 [126 kB] 156s Fetched 3584 kB in 1s (4295 kB/s) 156s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 156s Preparing to unpack .../openssl_3.0.10-1ubuntu5_s390x.deb ... 156s Unpacking openssl (3.0.10-1ubuntu5) over (3.0.10-1ubuntu4) ... 156s Preparing to unpack .../libssh-4_0.10.6-2build1_s390x.deb ... 156s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 156s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 156s wget depends on libssl3 (>= 3.0.0). 156s tnftp depends on libssl3 (>= 3.0.0). 156s tcpdump depends on libssl3 (>= 3.0.0). 156s systemd-resolved depends on libssl3 (>= 3.0.0). 156s systemd depends on libssl3 (>= 3.0.0). 156s sudo depends on libssl3 (>= 3.0.0). 156s s390-tools depends on libssl3 (>= 3.0.0). 156s rsync depends on libssl3 (>= 3.0.0). 156s python3-cryptography depends on libssl3 (>= 3.0.0). 156s openssh-server depends on libssl3 (>= 3.0.10). 156s openssh-client depends on libssl3 (>= 3.0.10). 156s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 156s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 156s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 156s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 156s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 156s libpython3.11-minimal:s390x depends on libssl3 (>= 3.0.0). 156s libnvme1 depends on libssl3 (>= 3.0.0). 156s libkrb5-3:s390x depends on libssl3 (>= 3.0.0). 156s libkmod2:s390x depends on libssl3 (>= 3.0.0). 156s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 156s libcurl4:s390x depends on libssl3 (>= 3.0.0). 156s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 156s kmod depends on libssl3 (>= 3.0.0). 156s dhcpcd-base depends on libssl3 (>= 3.0.0). 156s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 156s 156s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 156s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 156s Selecting previously unselected package libssl3t64:s390x. 156s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52183 files and directories currently installed.) 156s Preparing to unpack .../0-libssl3t64_3.0.10-1ubuntu5_s390x.deb ... 156s Unpacking libssl3t64:s390x (3.0.10-1ubuntu5) ... 156s Preparing to unpack .../1-gcc-13-base_13.2.0-17ubuntu2_s390x.deb ... 156s Unpacking gcc-13-base:s390x (13.2.0-17ubuntu2) over (13.2.0-16ubuntu1) ... 156s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 156s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 156s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 156s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 156s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_s390x.deb ... 156s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 156s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_s390x.deb ... 156s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 156s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_s390x.deb ... 156s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 156s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_s390x.deb ... 156s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 156s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_s390x.deb ... 156s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 156s Preparing to unpack .../9-libksba8_1.6.6-1_s390x.deb ... 156s Unpacking libksba8:s390x (1.6.6-1) over (1.6.5-2) ... 156s Setting up libksba8:s390x (1.6.6-1) ... 156s Setting up libssl3t64:s390x (3.0.10-1ubuntu5) ... 156s Setting up gcc-13-base:s390x (13.2.0-17ubuntu2) ... 156s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu1) ... 156s Setting up libssh-4:s390x (0.10.6-2build1) ... 156s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 156s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 156s Setting up openssl (3.0.10-1ubuntu5) ... 156s Setting up dbus-bin (1.14.10-4ubuntu1) ... 156s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 156s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 156s Setting up dbus (1.14.10-4ubuntu1) ... 156s A reboot is required to replace the running dbus-daemon. 156s Please reboot the system when convenient. 157s Processing triggers for man-db (2.12.0-3) ... 157s Processing triggers for libc-bin (2.39-0ubuntu2) ... 158s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 158s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 158s Reading package lists... 158s Building dependency tree... 158s Reading state information... 158s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 158s Unknown architecture, assuming PC-style ttyS0 158s sh: Attempting to set up Debian/Ubuntu apt sources automatically 158s sh: Distribution appears to be Ubuntu 161s Reading package lists... 161s Building dependency tree... 161s Reading state information... 162s eatmydata is already the newest version (131-1). 162s dbus is already the newest version (1.14.10-4ubuntu1). 162s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 162s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 162s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 162s Reading package lists... 162s Building dependency tree... 162s Reading state information... 162s rng-tools-debian is already the newest version (2.4). 162s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 162s Reading package lists... 162s Building dependency tree... 162s Reading state information... 163s haveged is already the newest version (1.9.14-1ubuntu1). 163s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 163s Reading package lists... 163s Building dependency tree... 163s Reading state information... 163s The following packages will be REMOVED: 163s cloud-init* python3-configobj* python3-debconf* 163s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 163s After this operation, 3248 kB disk space will be freed. 163s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52196 files and directories currently installed.) 163s Removing cloud-init (24.1-0ubuntu1) ... 164s Removing python3-configobj (5.0.8-3) ... 164s Removing python3-debconf (1.5.86) ... 164s Processing triggers for man-db (2.12.0-3) ... 164s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51807 files and directories currently installed.) 164s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 165s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 165s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 165s Reading package lists... 165s Building dependency tree... 165s Reading state information... 166s linux-generic is already the newest version (6.8.0-11.11+1). 166s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 166s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 166s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 166s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 166s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 166s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 169s Reading package lists... 169s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 169s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 169s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 170s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Reading package lists... 170s Building dependency tree...Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 170s 170s Reading state information... 170s Calculating upgrade... 170s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 170s Reading package lists... 170s Building dependency tree... 170s Reading state information... 170s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 171s autopkgtest [22:34:00]: rebooting testbed after setup commands that affected boot 185s autopkgtest [22:34:14]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 186s autopkgtest [22:34:15]: testbed dpkg architecture: s390x 187s autopkgtest [22:34:16]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 187s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 187s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 187s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 192s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (dsc) [3682 B] 192s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (tar) [11.8 MB] 192s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (diff) [169 kB] 192s gpgv: Signature made Thu Feb 29 13:20:02 2024 UTC 192s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 192s gpgv: Can't check signature: No public key 192s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu1.dsc: no acceptable signature found 192s autopkgtest [22:34:21]: testing package cryptsetup version 2:2.7.0-1ubuntu1 192s autopkgtest [22:34:21]: build not needed 196s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s autopkgtest [22:34:25]: test upstream-testsuite: preparing testbed 198s Reading package lists... 198s Building dependency tree... 198s Reading state information... 198s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 198s Starting 2 pkgProblemResolver with broken count: 0 198s Done 199s Done 199s Starting pkgProblemResolver with broken count: 0 199s Starting 2 pkgProblemResolver with broken count: 0 199s Done 199s The following additional packages will be installed: 199s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 199s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 199s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 199s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 199s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 199s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 199s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 199s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 199s Suggested packages: 199s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 199s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 199s gdb-s390x-linux-gnu glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc 199s tcl-tclreadline 199s Recommended packages: 199s manpages manpages-dev libc-devtools 199s The following NEW packages will be installed: 199s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 199s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 199s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 199s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 199s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 199s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 199s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 199s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 199s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 199s 1 not fully installed or removed. 199s Need to get 45.4 MB of archives. 199s After this operation, 155 MB of additional disk space will be used. 199s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libisl23 s390x 0.26-3 [722 kB] 200s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libmpc3 s390x 1.3.1-1 [54.9 kB] 200s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-17ubuntu2 [9929 kB] 200s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13 s390x 13.2.0-17ubuntu2 [1026 B] 200s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 200s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 200s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libcc1-0 s390x 14-20240221-2.1ubuntu1 [49.8 kB] 200s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libgomp1 s390x 14-20240221-2.1ubuntu1 [151 kB] 200s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libitm1 s390x 14-20240221-2.1ubuntu1 [31.1 kB] 200s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libatomic1 s390x 14-20240221-2.1ubuntu1 [9380 B] 200s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libasan8 s390x 14-20240221-2.1ubuntu1 [2995 kB] 200s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libubsan1 s390x 14-20240221-2.1ubuntu1 [1185 kB] 201s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-13-dev s390x 13.2.0-17ubuntu2 [1003 kB] 201s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-17ubuntu2 [19.1 MB] 201s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13 s390x 13.2.0-17ubuntu2 [467 kB] 201s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 201s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 201s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-dev s390x 0~20190702+dfsg-4 [55.2 kB] 202s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libc-dev-bin s390x 2.39-0ubuntu2 [20.2 kB] 202s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x linux-libc-dev s390x 6.8.0-11.11 [1590 kB] 202s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libcrypt-dev s390x 1:4.4.36-4 [135 kB] 202s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libtirpc-dev s390x 1.3.4+ds-1build1 [225 kB] 202s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libnsl-dev s390x 1.3.0-3 [73.5 kB] 202s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x rpcsvc-proto s390x 1.4.2-0ubuntu6 [64.7 kB] 202s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libc6-dev s390x 2.39-0ubuntu2 [1629 kB] 202s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x uuid-dev s390x 2.39.3-6ubuntu2 [34.2 kB] 202s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libblkid-dev s390x 2.39.3-6ubuntu2 [213 kB] 202s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-event1.02.1 s390x 2:1.02.185-2ubuntu1 [12.5 kB] 202s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libudev-dev s390x 255.2-3ubuntu2 [22.0 kB] 202s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libsepol-dev s390x 3.5-2 [395 kB] 202s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-16-0 s390x 10.42-4ubuntu1 [229 kB] 202s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-32-0 s390x 10.42-4ubuntu1 [217 kB] 202s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-posix3 s390x 10.42-4ubuntu1 [6704 B] 202s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-dev s390x 10.42-4ubuntu1 [805 kB] 202s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1-dev s390x 3.5-2build1 [168 kB] 202s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-dev s390x 2:1.02.185-2ubuntu1 [36.7 kB] 202s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c-dev s390x 0.17-1 [64.9 kB] 202s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl-dev s390x 3.0.10-1ubuntu5 [2128 kB] 202s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup-dev s390x 2:2.7.0-1ubuntu1 [26.6 kB] 202s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.13+dfsg-2 [948 kB] 202s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.13+dfsg-2 [14.7 kB] 202s Get:42 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-2build1 [99.7 kB] 202s Get:43 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-2build1 [137 kB] 202s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x keyutils s390x 1.6.3-3 [57.7 kB] 202s Get:45 http://ftpmaster.internal/ubuntu noble/universe s390x sharutils s390x 1:4.15.2-9 [260 kB] 203s Fetched 45.4 MB in 3s (15.1 MB/s) 203s Selecting previously unselected package libisl23:s390x. 203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51752 files and directories currently installed.) 203s Preparing to unpack .../00-libisl23_0.26-3_s390x.deb ... 203s Unpacking libisl23:s390x (0.26-3) ... 203s Selecting previously unselected package libmpc3:s390x. 203s Preparing to unpack .../01-libmpc3_1.3.1-1_s390x.deb ... 203s Unpacking libmpc3:s390x (1.3.1-1) ... 203s Selecting previously unselected package cpp-13-s390x-linux-gnu. 203s Preparing to unpack .../02-cpp-13-s390x-linux-gnu_13.2.0-17ubuntu2_s390x.deb ... 203s Unpacking cpp-13-s390x-linux-gnu (13.2.0-17ubuntu2) ... 203s Selecting previously unselected package cpp-13. 203s Preparing to unpack .../03-cpp-13_13.2.0-17ubuntu2_s390x.deb ... 203s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 203s Selecting previously unselected package cpp-s390x-linux-gnu. 203s Preparing to unpack .../04-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 203s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 203s Selecting previously unselected package cpp. 203s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 203s Unpacking cpp (4:13.2.0-7ubuntu1) ... 203s Selecting previously unselected package libcc1-0:s390x. 203s Preparing to unpack .../06-libcc1-0_14-20240221-2.1ubuntu1_s390x.deb ... 203s Unpacking libcc1-0:s390x (14-20240221-2.1ubuntu1) ... 203s Selecting previously unselected package libgomp1:s390x. 203s Preparing to unpack .../07-libgomp1_14-20240221-2.1ubuntu1_s390x.deb ... 203s Unpacking libgomp1:s390x (14-20240221-2.1ubuntu1) ... 203s Selecting previously unselected package libitm1:s390x. 203s Preparing to unpack .../08-libitm1_14-20240221-2.1ubuntu1_s390x.deb ... 203s Unpacking libitm1:s390x (14-20240221-2.1ubuntu1) ... 203s Selecting previously unselected package libatomic1:s390x. 203s Preparing to unpack .../09-libatomic1_14-20240221-2.1ubuntu1_s390x.deb ... 203s Unpacking libatomic1:s390x (14-20240221-2.1ubuntu1) ... 203s Selecting previously unselected package libasan8:s390x. 203s Preparing to unpack .../10-libasan8_14-20240221-2.1ubuntu1_s390x.deb ... 203s Unpacking libasan8:s390x (14-20240221-2.1ubuntu1) ... 203s Selecting previously unselected package libubsan1:s390x. 203s Preparing to unpack .../11-libubsan1_14-20240221-2.1ubuntu1_s390x.deb ... 203s Unpacking libubsan1:s390x (14-20240221-2.1ubuntu1) ... 203s Selecting previously unselected package libgcc-13-dev:s390x. 203s Preparing to unpack .../12-libgcc-13-dev_13.2.0-17ubuntu2_s390x.deb ... 203s Unpacking libgcc-13-dev:s390x (13.2.0-17ubuntu2) ... 203s Selecting previously unselected package gcc-13-s390x-linux-gnu. 203s Preparing to unpack .../13-gcc-13-s390x-linux-gnu_13.2.0-17ubuntu2_s390x.deb ... 203s Unpacking gcc-13-s390x-linux-gnu (13.2.0-17ubuntu2) ... 204s Selecting previously unselected package gcc-13. 204s Preparing to unpack .../14-gcc-13_13.2.0-17ubuntu2_s390x.deb ... 204s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 204s Selecting previously unselected package gcc-s390x-linux-gnu. 204s Preparing to unpack .../15-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 204s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 204s Selecting previously unselected package gcc. 204s Preparing to unpack .../16-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 204s Unpacking gcc (4:13.2.0-7ubuntu1) ... 204s Selecting previously unselected package libargon2-dev:s390x. 204s Preparing to unpack .../17-libargon2-dev_0~20190702+dfsg-4_s390x.deb ... 204s Unpacking libargon2-dev:s390x (0~20190702+dfsg-4) ... 204s Selecting previously unselected package libc-dev-bin. 204s Preparing to unpack .../18-libc-dev-bin_2.39-0ubuntu2_s390x.deb ... 204s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 204s Selecting previously unselected package linux-libc-dev:s390x. 204s Preparing to unpack .../19-linux-libc-dev_6.8.0-11.11_s390x.deb ... 204s Unpacking linux-libc-dev:s390x (6.8.0-11.11) ... 204s Selecting previously unselected package libcrypt-dev:s390x. 204s Preparing to unpack .../20-libcrypt-dev_1%3a4.4.36-4_s390x.deb ... 204s Unpacking libcrypt-dev:s390x (1:4.4.36-4) ... 204s Selecting previously unselected package libtirpc-dev:s390x. 204s Preparing to unpack .../21-libtirpc-dev_1.3.4+ds-1build1_s390x.deb ... 204s Unpacking libtirpc-dev:s390x (1.3.4+ds-1build1) ... 204s Selecting previously unselected package libnsl-dev:s390x. 204s Preparing to unpack .../22-libnsl-dev_1.3.0-3_s390x.deb ... 204s Unpacking libnsl-dev:s390x (1.3.0-3) ... 204s Selecting previously unselected package rpcsvc-proto. 204s Preparing to unpack .../23-rpcsvc-proto_1.4.2-0ubuntu6_s390x.deb ... 204s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 204s Selecting previously unselected package libc6-dev:s390x. 204s Preparing to unpack .../24-libc6-dev_2.39-0ubuntu2_s390x.deb ... 204s Unpacking libc6-dev:s390x (2.39-0ubuntu2) ... 204s Selecting previously unselected package uuid-dev:s390x. 204s Preparing to unpack .../25-uuid-dev_2.39.3-6ubuntu2_s390x.deb ... 204s Unpacking uuid-dev:s390x (2.39.3-6ubuntu2) ... 204s Selecting previously unselected package libblkid-dev:s390x. 204s Preparing to unpack .../26-libblkid-dev_2.39.3-6ubuntu2_s390x.deb ... 204s Unpacking libblkid-dev:s390x (2.39.3-6ubuntu2) ... 204s Selecting previously unselected package libdevmapper-event1.02.1:s390x. 204s Preparing to unpack .../27-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_s390x.deb ... 204s Unpacking libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 204s Selecting previously unselected package libudev-dev:s390x. 204s Preparing to unpack .../28-libudev-dev_255.2-3ubuntu2_s390x.deb ... 204s Unpacking libudev-dev:s390x (255.2-3ubuntu2) ... 204s Selecting previously unselected package libsepol-dev:s390x. 204s Preparing to unpack .../29-libsepol-dev_3.5-2_s390x.deb ... 204s Unpacking libsepol-dev:s390x (3.5-2) ... 204s Selecting previously unselected package libpcre2-16-0:s390x. 204s Preparing to unpack .../30-libpcre2-16-0_10.42-4ubuntu1_s390x.deb ... 204s Unpacking libpcre2-16-0:s390x (10.42-4ubuntu1) ... 204s Selecting previously unselected package libpcre2-32-0:s390x. 204s Preparing to unpack .../31-libpcre2-32-0_10.42-4ubuntu1_s390x.deb ... 204s Unpacking libpcre2-32-0:s390x (10.42-4ubuntu1) ... 204s Selecting previously unselected package libpcre2-posix3:s390x. 204s Preparing to unpack .../32-libpcre2-posix3_10.42-4ubuntu1_s390x.deb ... 204s Unpacking libpcre2-posix3:s390x (10.42-4ubuntu1) ... 204s Selecting previously unselected package libpcre2-dev:s390x. 204s Preparing to unpack .../33-libpcre2-dev_10.42-4ubuntu1_s390x.deb ... 204s Unpacking libpcre2-dev:s390x (10.42-4ubuntu1) ... 204s Selecting previously unselected package libselinux1-dev:s390x. 204s Preparing to unpack .../34-libselinux1-dev_3.5-2build1_s390x.deb ... 204s Unpacking libselinux1-dev:s390x (3.5-2build1) ... 204s Selecting previously unselected package libdevmapper-dev:s390x. 204s Preparing to unpack .../35-libdevmapper-dev_2%3a1.02.185-2ubuntu1_s390x.deb ... 204s Unpacking libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 205s Selecting previously unselected package libjson-c-dev:s390x. 205s Preparing to unpack .../36-libjson-c-dev_0.17-1_s390x.deb ... 205s Unpacking libjson-c-dev:s390x (0.17-1) ... 205s Selecting previously unselected package libssl-dev:s390x. 205s Preparing to unpack .../37-libssl-dev_3.0.10-1ubuntu5_s390x.deb ... 205s Unpacking libssl-dev:s390x (3.0.10-1ubuntu5) ... 205s Selecting previously unselected package libcryptsetup-dev:s390x. 205s Preparing to unpack .../38-libcryptsetup-dev_2%3a2.7.0-1ubuntu1_s390x.deb ... 205s Unpacking libcryptsetup-dev:s390x (2:2.7.0-1ubuntu1) ... 205s Selecting previously unselected package libtcl8.6:s390x. 205s Preparing to unpack .../39-libtcl8.6_8.6.13+dfsg-2_s390x.deb ... 205s Unpacking libtcl8.6:s390x (8.6.13+dfsg-2) ... 205s Selecting previously unselected package tcl8.6. 205s Preparing to unpack .../40-tcl8.6_8.6.13+dfsg-2_s390x.deb ... 205s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 205s Selecting previously unselected package tcl-expect:s390x. 205s Preparing to unpack .../41-tcl-expect_5.45.4-2build1_s390x.deb ... 205s Unpacking tcl-expect:s390x (5.45.4-2build1) ... 205s Selecting previously unselected package expect. 205s Preparing to unpack .../42-expect_5.45.4-2build1_s390x.deb ... 205s Unpacking expect (5.45.4-2build1) ... 205s Selecting previously unselected package keyutils. 205s Preparing to unpack .../43-keyutils_1.6.3-3_s390x.deb ... 205s Unpacking keyutils (1.6.3-3) ... 205s Selecting previously unselected package sharutils. 205s Preparing to unpack .../44-sharutils_1%3a4.15.2-9_s390x.deb ... 205s Unpacking sharutils (1:4.15.2-9) ... 205s Setting up libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 205s Setting up libjson-c-dev:s390x (0.17-1) ... 205s Setting up linux-libc-dev:s390x (6.8.0-11.11) ... 205s Setting up libgomp1:s390x (14-20240221-2.1ubuntu1) ... 205s Setting up libpcre2-16-0:s390x (10.42-4ubuntu1) ... 205s Setting up libpcre2-32-0:s390x (10.42-4ubuntu1) ... 205s Setting up libtirpc-dev:s390x (1.3.4+ds-1build1) ... 205s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 205s Setting up libssl-dev:s390x (3.0.10-1ubuntu5) ... 205s Setting up libmpc3:s390x (1.3.1-1) ... 205s Setting up libatomic1:s390x (14-20240221-2.1ubuntu1) ... 205s Setting up libtcl8.6:s390x (8.6.13+dfsg-2) ... 205s Setting up libudev-dev:s390x (255.2-3ubuntu2) ... 205s Setting up libsepol-dev:s390x (3.5-2) ... 205s Setting up libubsan1:s390x (14-20240221-2.1ubuntu1) ... 205s Setting up libpcre2-posix3:s390x (10.42-4ubuntu1) ... 205s Setting up keyutils (1.6.3-3) ... 205s Setting up libnsl-dev:s390x (1.3.0-3) ... 205s Setting up libcrypt-dev:s390x (1:4.4.36-4) ... 205s Setting up libasan8:s390x (14-20240221-2.1ubuntu1) ... 205s Setting up sharutils (1:4.15.2-9) ... 205s Setting up libisl23:s390x (0.26-3) ... 205s Setting up libc-dev-bin (2.39-0ubuntu2) ... 205s Setting up libargon2-dev:s390x (0~20190702+dfsg-4) ... 205s Setting up libcc1-0:s390x (14-20240221-2.1ubuntu1) ... 205s Setting up libitm1:s390x (14-20240221-2.1ubuntu1) ... 205s Setting up tcl8.6 (8.6.13+dfsg-2) ... 205s Setting up tcl-expect:s390x (5.45.4-2build1) ... 205s Setting up cpp-13-s390x-linux-gnu (13.2.0-17ubuntu2) ... 205s Setting up libgcc-13-dev:s390x (13.2.0-17ubuntu2) ... 205s Setting up libc6-dev:s390x (2.39-0ubuntu2) ... 205s Setting up libpcre2-dev:s390x (10.42-4ubuntu1) ... 205s Setting up cpp-13 (13.2.0-17ubuntu2) ... 205s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 205s Setting up libselinux1-dev:s390x (3.5-2build1) ... 205s Setting up expect (5.45.4-2build1) ... 205s Setting up gcc-13-s390x-linux-gnu (13.2.0-17ubuntu2) ... 205s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 205s Setting up uuid-dev:s390x (2.39.3-6ubuntu2) ... 205s Setting up gcc-13 (13.2.0-17ubuntu2) ... 205s Setting up libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 205s Setting up cpp (4:13.2.0-7ubuntu1) ... 205s Setting up libblkid-dev:s390x (2.39.3-6ubuntu2) ... 205s Setting up libcryptsetup-dev:s390x (2:2.7.0-1ubuntu1) ... 205s Setting up gcc (4:13.2.0-7ubuntu1) ... 205s Setting up autopkgtest-satdep (0) ... 205s Processing triggers for man-db (2.12.0-3) ... 206s Processing triggers for install-info (7.1-3) ... 206s Processing triggers for libc-bin (2.39-0ubuntu2) ... 209s (Reading database ... 54803 files and directories currently installed.) 209s Removing autopkgtest-satdep (0) ... 210s autopkgtest [22:34:39]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 210s autopkgtest [22:34:39]: test upstream-testsuite: [----------------------- 210s make: Entering directory '/tmp/autopkgtest.ILojBF/build.VLr/src/tests' 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 210s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 210s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 211s cc -c all-symbols-test.c 211s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 211s cc -o differ differ.o 212s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 212s cc -o all-symbols-test all-symbols-test.o -ldl 212s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 217s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 220s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 220s [00modules-test] 220s Cryptsetup test environment (Mon Mar 4 22:34:49 UTC 2024) 220s Linux autopkgtest 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 s390x s390x s390x GNU/Linux 220s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 220s Memory 220s total used free shared buff/cache available 220s Mem: 1480 174 769 0 589 1306 220s Swap: 0 0 0 220s /sbin/cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 220s /sbin/veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 220s /sbin/integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 220s Cryptsetup defaults: 220s Default compiled-in metadata format is LUKS2 (for luksFormat action). 220s 220s LUKS2 external token plugin support is enabled. 220s LUKS2 external token plugin path: /lib/s390x-linux-gnu/cryptsetup. 220s 220s Default compiled-in key and passphrase parameters: 220s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 220s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 220s Default PBKDF for LUKS2: argon2id 220s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 220s 220s Default compiled-in device cipher parameters: 220s loop-AES: aes, Key 256 bits 220s plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 220s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 220s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 220s Library version: 1.02.185 (2022-05-18) 220s Driver version: 4.48.0 220s Device mapper targets: 220s zero v1.2.0 220s integrity v1.10.0 220s verity v1.9.0 220s crypt v1.24.0 220s multipath v1.14.0 220s striped v1.6.0 220s linear v1.4.0 220s error v1.7.0 220s [align-test] 222s # Create desktop-class 4K drive 222s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 223s Formatting using topology info (256 bits key)...Nothing to read on input. 223s PASSED 224s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 224s PASSED 224s Formatting using topology info (128 bits key)...PASSED 224s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 224s Nothing to read on input. 224s PASSED 224s Formatting using forced sector alignment 8192 (256 bits key)...PASSED 224s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 224s Nothing to read on input. 224s PASSED 226s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 226s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 228s Formatting using topology info (256 bits key)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 228s PASSED 228s Formatting using topology info (128 bits key)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 228s PASSED 231s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 231s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 232s Formatting using topology info (256 bits key)...Nothing to read on input. 232s PASSED 232s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 232s PASSED 232s Formatting using topology info (128 bits key)...PASSED 232s Nothing to read on input. 232s Formatting using forced sector alignment 8 (128 bits key)...PASSED 232s Nothing to read on input. 234s # Create enterprise-class 4K drive 234s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 235s Formatting using topology info (256 bits key)...Nothing to read on input. 235s PASSED 236s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 236s PASSED 236s Formatting using topology info (128 bits key)...Nothing to read on input. 236s PASSED 236s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 236s PASSED 238s # Create classic 512B drive and stack dm-linear 238s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 240s Formatting using topology info (256 bits key)...Nothing to read on input. 240s Nothing to read on input. 240s Nothing to read on input. 240s Nothing to read on input. 240s Nothing to read on input. 240s PASSED 240s Formatting using forced sector alignment 8 (256 bits key)...PASSED 240s Formatting using topology info (128 bits key)...PASSED 240s Formatting using forced sector alignment 8 (128 bits key)...PASSED 240s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 242s # Create classic 512B drive and stack dm-linear (plain mode) 243s Formatting plain device (sector size 512)...PASSED 243s Formatting plain device (sector size 1024)...PASSED 243s Formatting plain device (sector size 2048)...PASSED 243s Formatting plain device (sector size 4096)...PASSED 243s Formatting plain device (sector size 1111, must fail)...PASSED 243s Formatting plain device (sector size 8192, must fail)...PASSED 243s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 243s Formatting plain device (sector size 512)...PASSED 243s Formatting plain device (sector size 1024)...PASSED 243s Formatting plain device (sector size 2048, must fail)...PASSED 243s Formatting plain device (sector size 4096, must fail)...PASSED 246s # Create enterprise-class 4K drive with fs and LUKS images. 247s Format using fs image img_fs_ext4.img.xz. 247s Format using fs image img_fs_vfat.img.xz. 247s Format using fs image img_fs_xfs.img.xz. 250s [align-test2] 253s Default alignment detected: 32768 sectors 255s # Create desktop-class 4K drive 255s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 256s Formatting using topology info...Nothing to read on input. 256s PASSED 257s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 257s PASSED 257s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 257s PASSED 257s Formatting using topology info (encryption sector size 4096)...PASSED 257s Formatting using forced sector alignment 1...Nothing to read on input. 257s Nothing to read on input. 257s PASSED 258s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 8...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 258s PASSED 259s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 32769...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 259s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 259s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 259s Formatting using forced sector alignment 32768...Nothing to read on input. 259s PASSED 260s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 260s PASSED 260s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 260s PASSED 260s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 260s PASSED 262s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 262s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 264s Formatting using topology info...Nothing to read on input. 264s PASSED 264s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 264s PASSED 264s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 264s PASSED 264s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 264s PASSED 265s Formatting using forced sector alignment 1...Nothing to read on input. 265s PASSED 265s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 265s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 265s PASSED 265s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 265s Nothing to read on input. 265s PASSED 266s Formatting using forced sector alignment 8...Nothing to read on input. 266s PASSED 266s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 266s PASSED 266s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 266s PASSED 266s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 266s PASSED 267s Formatting using forced sector alignment 32769...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 267s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 267s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 267s Formatting using forced sector alignment 32768...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 267s PASSED 268s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 268s PASSED 270s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 270s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 271s Formatting using topology info...Nothing to read on input. 271s PASSED 271s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 271s PASSED 271s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 271s PASSED 272s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 272s PASSED 272s Formatting using forced sector alignment 1...Nothing to read on input. 272s PASSED 272s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 272s PASSED 272s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 272s PASSED 273s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 8...Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 273s PASSED 274s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 274s PASSED 274s Formatting using forced sector alignment 32769...Nothing to read on input. 274s PASSED 274s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 274s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 274s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 274s Formatting using forced sector alignment 32768...Nothing to read on input. 274s PASSED 274s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 274s PASSED 275s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 275s PASSED 275s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 275s PASSED 277s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 277s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 278s Formatting using topology info...Nothing to read on input. 278s PASSED 278s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 278s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 278s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 279s Formatting using forced sector alignment 1...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 279s PASSED 280s Formatting using forced sector alignment 8...Nothing to read on input. 280s PASSED 280s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 280s PASSED 280s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 280s PASSED 280s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 280s PASSED 281s Formatting using forced sector alignment 32769...Nothing to read on input. 281s PASSED 281s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 281s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 281s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 281s Formatting using forced sector alignment 32768...Nothing to read on input. 281s PASSED 281s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 281s PASSED 281s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 281s PASSED 282s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 282s PASSED 284s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 284s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 285s Formatting using topology info...Nothing to read on input. 285s PASSED 285s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 285s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 285s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 285s Formatting using forced sector alignment 1...Nothing to read on input. 285s PASSED 286s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 286s PASSED 286s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 286s PASSED 286s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 286s PASSED 286s Formatting using forced sector alignment 8...Nothing to read on input. 286s PASSED 286s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 286s PASSED 287s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 287s PASSED 287s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 287s PASSED 287s Formatting using forced sector alignment 32769...Nothing to read on input. 287s PASSED 287s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 287s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 287s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 287s Formatting using forced sector alignment 32768...Nothing to read on input. 287s PASSED 288s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 288s PASSED 288s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 288s PASSED 288s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 288s PASSED 290s # Create enterprise-class 4K drive 290s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 292s Formatting using topology info...Nothing to read on input. 292s PASSED 292s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 292s PASSED 292s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 292s PASSED 292s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 292s PASSED 293s Formatting using forced sector alignment 1...Nothing to read on input. 293s PASSED 293s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 293s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 293s Nothing to read on input. 293s PASSED 293s Formatting using forced sector alignment 1 (encryption sector size 4096)...PASSED 293s Formatting using forced sector alignment 8...Nothing to read on input. 294s PASSED 294s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 294s Nothing to read on input. 294s PASSED 294s Formatting using forced sector alignment 8 (encryption sector size 2048)...PASSED 294s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 294s Nothing to read on input. 294s PASSED 295s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 295s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 295s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 295s Formatting using forced sector alignment 32768...Nothing to read on input. 295s PASSED 295s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 295s PASSED 295s Formatting using forced sector alignment 32768 (encryption sector size 2048)...PASSED 295s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 295s Nothing to read on input. 295s PASSED 298s # Create classic 512B drive and stack dm-linear 298s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 299s Formatting using topology info...Nothing to read on input. 299s PASSED 299s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 299s PASSED 299s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 299s PASSED 300s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 300s PASSED 300s Formatting using forced sector alignment 1...Nothing to read on input. 300s PASSED 300s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 300s PASSED 300s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 300s PASSED 300s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 300s PASSED 301s Formatting using forced sector alignment 8...Nothing to read on input. 301s PASSED 301s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 301s PASSED 301s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 301s PASSED 301s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 301s PASSED 302s Formatting using forced sector alignment 32769...Nothing to read on input. 302s PASSED 302s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 302s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 302s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 302s Formatting using forced sector alignment 32768...Nothing to read on input. 302s PASSED 302s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 302s PASSED 302s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 302s PASSED 303s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 303s PASSED 305s # Create enterprise-class 4K drive with fs and LUKS images. 306s Format using fs image img_fs_ext4.img.xz. 306s Format using fs image img_fs_vfat.img.xz. 306s Format using fs image img_fs_xfs.img.xz. 307s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 309s # Create classic 512B drive 309s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 310s Formatting using optimal encryption sector size (expecting 512)...PASSED 310s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 313s # Create desktop-class 4K drive 313s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 314s Formatting using optimal encryption sector size (expecting 4096)...PASSED 314s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 314s Formatting using optimal encryption sector size (expecting 512)...PASSED 314s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 317s # Create enterprise-class 4K drive 317s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 318s Formatting using optimal encryption sector size (expecting 4096)...PASSED 318s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 320s [all-symbols-test] 320s Checking dlopen(libcryptsetup.so.12)...OK 320s Performed 144 symbol checks in total. 320s [api-test] 410s NonFIPSAlg: Crypto is properly initialised in format 410s AddDevicePlain: A plain device API creation 410s HashDevicePlain: A plain device API hash 410s AddDeviceLuks: Format and use LUKS device 410s LuksHeaderLoad: Header load 410s LuksHeaderRestore: LUKS header restore 410s LuksHeaderBackup: LUKS header backup 410s ResizeDeviceLuks: LUKS device resize 410s UseLuksDevice: Use pre-formated LUKS device 410s SuspendDevice: Suspend/Resume 410s UseTempVolumes: Format and use temporary encrypted device 410s CallbacksTest: API callbacks 410s VerityTest: DM verity 410s TcryptTest: Tcrypt API 410s IntegrityTest: Integrity API 410s ResizeIntegrity: Integrity raw resize 410s ResizeIntegrityWithKey: Integrity raw resize with key 410s WipeTest: Wipe device 410s LuksKeyslotAdd: Adding keyslot via new API 410s VolumeKeyGet: Getting volume key via keyslot context API 410s [api-test-2] 528s AddDeviceLuks2: Format and use LUKS2 device 528s Luks2MetadataSize: LUKS2 metadata settings 528s Luks2HeaderLoad: LUKS2 header load 528s Luks2HeaderRestore: LUKS2 header restore 528s Luks2HeaderBackup: LUKS2 header backup 528s ResizeDeviceLuks2: LUKS2 device resize tests 528s UseLuks2Device: Use pre-formated LUKS2 device 528s SuspendDevice: LUKS2 Suspend/Resume 528s UseTempVolumes: Format and use temporary encrypted device 528s Tokens: General tokens API 528s TokenActivationByKeyring: Builtin kernel keyring token 528s LuksConvert: LUKS1 <-> LUKS2 conversions 528s Pbkdf: Default PBKDF manipulation routines 528s Luks2KeyslotParams: Add a new keyslot with different encryption 528s Luks2KeyslotAdd: Add a new keyslot by unused key 528s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 528s Luks2Requirements: LUKS2 requirements flags 528s Luks2Integrity: LUKS2 with data integrity 528s Luks2Refresh: Active device table refresh 528s Luks2Flags: LUKS2 persistent flags 528s LuksKeyslotAdd: Adding keyslot via new API 528s VolumeKeyGet: Getting volume key via keyslot context API 528s KeyslotContextAndKeyringLink: Activate via keyslot context API and linking VK to a keyring 528s Luks2Repair: LUKS2 repair 528s [bitlk-compat-test] 529s HEADER CHECK 529s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 529s bitlk-images/bitlk-aes-cbc-128.img [OK] 529s bitlk-images/bitlk-aes-cbc-256.img [OK] 529s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 529s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 529s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 529s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 529s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 529s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 529s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 529s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 529s bitlk-images/bitlk-aes-xts-128.img [OK] 529s bitlk-images/bitlk-aes-xts-256.img [OK] 529s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 529s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 529s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 529s ACTIVATION FS UUID CHECK 531s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 533s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 535s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 537s bitlk-images/bitlk-aes-cbc-128.img [OK] 539s bitlk-images/bitlk-aes-cbc-128.img [OK] 541s bitlk-images/bitlk-aes-cbc-128.img [OK] 543s bitlk-images/bitlk-aes-cbc-256.img [OK] 545s bitlk-images/bitlk-aes-cbc-256.img [OK] 547s bitlk-images/bitlk-aes-cbc-256.img [OK] 550s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 553s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 555s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 558s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 562s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 565s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 566s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 568s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 570s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 570s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 570s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 571s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 572s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 575s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 576s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 578s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 579s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 582s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 583s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 585s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 587s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 589s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 590s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 592s bitlk-images/bitlk-aes-xts-128.img [OK] 594s bitlk-images/bitlk-aes-xts-128.img [OK] 596s bitlk-images/bitlk-aes-xts-128.img [OK] 598s bitlk-images/bitlk-aes-xts-256.img [OK] 600s bitlk-images/bitlk-aes-xts-256.img [OK] 602s bitlk-images/bitlk-aes-xts-256.img [OK] 602s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 602s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 602s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 604s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 606s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 608s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 610s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 612s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 614s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 614s [blockwise-compat-test] 614s System PAGE_SIZE=4096 614s Run tests in local filesystem 614s # Create classic 512B drive 614s # (logical_block_size=512, physical_block_size=512) 616s Run tests in img_fs_ext4.img.xz put on top block device. 617s Run tests in img_fs_vfat.img.xz put on top block device. 618s Run tests in img_fs_xfs.img.xz put on top block device. 618s # Create desktop-class 4K drive 618s # (logical_block_size=512, physical_block_size=4096) 621s Run tests in img_fs_ext4.img.xz put on top block device. 621s Run tests in img_fs_vfat.img.xz put on top block device. 622s Run tests in img_fs_xfs.img.xz put on top block device. 622s # Create enterprise-class 4K drive 622s # (logical_block_size=4096, physical_block_size=4096) 625s Run tests in img_fs_ext4.img.xz put on top block device. 625s Run tests in img_fs_vfat.img.xz put on top block device. 626s Run tests in img_fs_xfs.img.xz put on top block device. 626s [compat-args-test] 626s [1] Current state 627s [compat-test] 627s CASE: Image in file tests (root capabilities not required) 627s [1] format 627s [2] open 627s [3] add key 627s [4] change key 627s [5] remove key 627s [6] kill slot 627s [7] header backup 627s [8] header restore 627s [9] luksDump 628s [10] uuid 628s CASE: [1] open - compat image - acceptance check 628s CASE: [2] open - compat image - denial check 628s CASE: [3] format 632s CASE: [4] format using hash sha512 636s CASE: [5] open 639s CASE: [6] add key 648s CASE: [7] unsuccessful delete 650s CASE: [8] successful delete 650s Nothing to read on input. 652s CASE: [9] add key test for key files 656s CASE: [10] delete key test with key1 as remaining key 656s CASE: [11] delete last key 656s CASE: [12] parameter variation test 661s CASE: [13] open/close - stacked devices 667s CASE: [14] format/open - passphrase on stdin & new line 668s CASE: [15] UUID - use and report provided UUID 668s CASE: [16] luksFormat 668s CASE: [17] AddKey volume key, passphrase and keyfile 669s CASE: [18] RemoveKey passphrase and keyfile 670s Nothing to read on input. 670s CASE: [19] create & status & resize 672s CASE: [20] Disallow open/create if already mapped. 680s CASE: [21] luksDump 681s CASE: [22] remove disappeared device 681s CASE: [23] ChangeKey passphrase and keyfile 682s CASE: [24] Keyfile limit 683s CASE: [25] Create shared segments 683s CASE: [26] Suspend/Resume 684s CASE: [27] luksOpen/luksResume with specified key slot number 696s CASE: [28] Detached LUKS header 697s Nothing to read on input. 697s CASE: [29] Repair metadata 700s CASE: [30] LUKS erase 701s CASE: [31] Deferred removal of device 701s CASE: [32] Interactive password retry from terminal. 701s CASE: [33] Interactive unsuccessful password retry from terminal. 702s CASE: [34] Interactive kill of last key slot. 702s CASE: [35] Interactive format of device. 703s CASE: [36] Interactive unsuccessful format of device. 703s CASE: [37] Interactive add key. 704s CASE: [38] Interactive change key. 704s CASE: [39] Interactive suspend and resume. 705s CASE: [40] Long passphrase from TTY. 705s CASE: [41] New luksAddKey options. 706s [compat-test2] 706s CASE: [0] Detect LUKS2 environment 706s CASE: [1] Data offset 707s CASE: [2] Sector size and old payload alignment 708s CASE: [3] format 708s CASE: [4] format using hash sha512 708s CASE: [5] open 708s CASE: [6] add key 709s CASE: [7] unsuccessful delete 709s CASE: [8] successful delete 709s Nothing to read on input. 709s CASE: [9] add key test for key files 709s CASE: [10] delete key test with key1 as remaining key 709s CASE: [11] delete last key 709s CASE: [12] parameter variation test 710s CASE: [13] open/close - stacked devices 710s CASE: [14] format/open - passphrase on stdin & new line 711s CASE: [15] UUID - use and report provided UUID 712s CASE: [16] luksFormat 712s CASE: [17] AddKey volume key, passphrase and keyfile 714s CASE: [18] RemoveKey passphrase and keyfile 714s Nothing to read on input. 714s CASE: [19] create & status & resize 717s CASE: [20] Disallow open/create if already mapped. 717s CASE: [21] luksDump 718s CASE: [22] remove disappeared device 718s CASE: [23] ChangeKey passphrase and keyfile 719s CASE: [24] Keyfile limit 720s CASE: [26] Suspend/Resume 721s CASE: [27] luksOpen/Resume with specified key slot number 722s Nothing to read on input. 722s CASE: [28] Detached LUKS header 723s Nothing to read on input. 723s CASE: [29] Repair metadata 723s CASE: [30] LUKS erase 724s CASE: [31] LUKS convert 724s Nothing to read on input. 725s CASE: [32] LUKS2 key in keyring 726s CASE: [33] tokens 726s Nothing to read on input. 727s CASE: [34] LUKS keyslot priority 727s CASE: [35] LUKS label and subsystem 728s CASE: [36] LUKS PBKDF setting 734s CASE: [37] LUKS Keyslot convert 735s Nothing to read on input. 736s CASE: [38] luksAddKey unbound tests 736s Nothing to read on input. 736s Nothing to read on input. 737s CASE: [39] LUKS2 metadata variants 739s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 739s CASE: [40] LUKS2 metadata areas 740s CASE: [41] Per-keyslot encryption parameters 748s CASE: [42] Some encryption compatibility mode tests 749s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 749s CASE: [43] New luksAddKey options. 750s CASE: [44] LUKS2 invalid cipher (kernel cipher driver name) 750s CASE: [45] Link VK to a keyring and use custom VK type. 756s CASE: [45] Blkid disable check 757s CASE: [46] Init from suspended device 757s [device-test] 757s [1] Using tmpfs for image 757s [2] Kernel dmcrypt performance options 757s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 758s allow_discards no_read_workqueue no_write_workqueuedevice-mapper: remove ioctl on dummy failed: Device or resource busy 758s 759s Nothing to read on input. 760s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 762s Nothing to read on input. 764s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 764s [3] Kernel dmcrypt sector size options 764s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 765s LUKS2 sector size:[512][1024][2048][4096] 765s [4] Disappeared device test: 770s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 770s [discards-test] 771s [1] Allowing discards for LUKS device 772s [2] Allowing discards for plain device 774s [fvault2-compat-test] 774s HEADER CHECK 774s fvault2-images/small [OK] 774s ACTIVATION CHECK 776s fvault2-images/small [OK] 776s [integrity-compat-test] 776s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 777s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 777s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 778s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 779s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 780s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 780s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 781s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 782s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 783s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 783s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 784s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 784s Error detection tests: 785s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 785s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 785s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 786s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 786s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 786s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 787s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 787s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 788s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 788s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 789s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 789s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 790s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 790s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 790s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 791s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 792s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 793s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 793s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 793s Journal parameters tests: 794s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 794s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 794s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 794s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 794s Journal encryption tests: 795s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 795s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 795s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 795s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 795s Mode tests: 795s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 796s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 796s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 796s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 797s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 797s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 798s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 799s Separate metadata device:[CHECKSUM OK][OK] 799s Bitmap mode parameters:[OK] 799s Bitmap error detection tests: 799s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 800s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 800s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 801s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 801s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 802s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 802s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 803s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 803s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 804s Big device:[OK] 804s Deferred removal of device:[OK] 805s Fixed HMAC and legacy flags:[OK] 805s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 806s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 807s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 809s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 810s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 812s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 813s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 815s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 817s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 819s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 819s [keyring-compat-test] 821s Testing aes-xts-plain64...OK 821s Testing aes-cbc-essiv:sha256...OK 823s Testing serpent-cbc-tcw...OK 824s Test LUKS2 key refresh...OK 824s [keyring-test] 824s [1] Valid keyring keys 824s [2] message ioctl 824s [3] bOrked keys 824s [loopaes-test] 825s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 825s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 826s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 826s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 826s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 827s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 827s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 828s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 828s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 828s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 829s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 830s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 830s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 831s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 831s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 831s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 832s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 832s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 832s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 833s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 833s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 834s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 834s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 835s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 835s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 836s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 836s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 837s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 837s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 837s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 837s [luks1-compat-test] 838s REQUIRED KDF TEST 839s REQUIRED CIPHERS TEST 839s # Algorithm | Key | Encryption | Decryption 841s aes-xts 256b 1547.6 MiB/s 1567.2 MiB/s 843s twofish-xts 256b 132.1 MiB/s 145.4 MiB/s 845s serpent-xts 256b 67.5 MiB/s 72.0 MiB/s 847s aes-cbc 256b 1370.7 MiB/s 1412.3 MiB/s 849s aes-lrw 256b 687.5 MiB/s 645.2 MiB/s 849s PASSPHRASE CHECK 849s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 849s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 849s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 849s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 849s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 849s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 849s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 849s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 849s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 849s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 849s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 849s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 849s ACTIVATION FS UUID CHECK 849s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 850s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 850s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 850s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 850s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 850s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 850s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 850s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 850s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 850s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 850s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 851s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 851s [luks2-integrity-test] 852s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 854s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 855s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 856s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 857s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 858s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 859s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 860s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 861s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 862s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 863s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 864s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 864s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 865s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 866s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 867s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 868s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 869s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 870s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 871s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 872s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 873s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 874s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 876s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 877s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 879s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 881s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 882s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 883s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 884s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 885s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 887s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 889s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 889s [luks2-reencryption-mangle-test] 889s [1] Reencryption with old flag is rejected 895s [2] Old reencryption in-progress (journal) 898s [3] Old reencryption in-progress (checksum) 901s [4] Old decryption in-progress (journal) 905s [5] Old decryption in-progress (checksum) 909s [6] Old reencryption in-progress (datashift) 911s [7] Reencryption with various mangled metadata 926s [8] Reencryption with AEAD is not supported 927s [9] Decryption with datashift 929s [luks2-reencryption-test] 932s [1] Reencryption 950s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 953s [small device reencryption][OK] 953s [2] Encryption with data shift 966s [3] Encryption with detached header 1002s [4] Reencryption with detached header 1032s [5] Decryption with detached header 1071s [6] Reencryption recovery 1075s sector size 512->512 1075s ERR writes to sectors [59188,59241] 1076s resilience mode: checksum ...[OK] 1077s resilience mode: journal ...[OK] 1077s sector size 512->4096 1077s ERR writes to sectors [10920,10951] 1078s resilience mode: checksum ...[OK] 1079s resilience mode: journal ...[OK] 1079s sector size 4096->4096 1079s ERR writes to sectors [46536,46575] 1080s resilience mode: checksum ...[OK] 1080s resilience mode: journal ...[OK] 1080s [7] Reencryption recovery (online i/o error) 1080s sector size 512->512 1081s ERR writes to sectors [37074,37084] 1083s resilience mode: checksum ...[OK] 1086s resilience mode: journal ...[OK] 1086s sector size 512->4096 1086s ERR writes to sectors [42976,42999] 1089s resilience mode: checksum ...[OK] 1092s resilience mode: journal ...[OK] 1092s sector size 4096->4096 1092s ERR writes to sectors [10128,10143] 1093s resilience mode: checksum ...[OK] 1095s resilience mode: journal ...[OK] 1095s sector size 512->512 (recovery by VK) 1095s ERR writes to sectors (recovery by VK) [50254,50276] 1098s resilience mode: checksum ...[OK] 1102s resilience mode: journal ...[OK] 1102s sector size 512->4096 1102s ERR writes to sectors (recovery by VK) [43384,43415] 1105s resilience mode: checksum ...[OK] 1108s resilience mode: journal ...[OK] 1108s sector size 4096->4096 1108s ERR writes to sectors (recovery by VK) [8280,8327] 1109s resilience mode: checksum ...[OK] 1111s resilience mode: journal ...[OK] 1111s [8] Reencryption with detached header recovery 1112s sector size 512->512 1113s ERR writes to sectors [38798,38845] 1114s resilience mode: checksum ...[OK] 1115s resilience mode: journal ...[OK] 1115s sector size 512->4096 1115s ERR writes to sectors [5768,5791] 1116s resilience mode: checksum ...[OK] 1117s resilience mode: journal ...[OK] 1117s sector size 4096->4096 1118s ERR writes to sectors [62400,62415] 1119s resilience mode: checksum ...[OK] 1120s resilience mode: journal ...[OK] 1120s [9] Reencryption with detached header recovery (online i/o error) 1120s sector size 512->512 1120s ERR writes to sectors [40000,40007] 1123s resilience mode: checksum ...[OK] 1126s resilience mode: journal ...[OK] 1126s sector size 512->4096 1126s ERR writes to sectors [33696,33751] 1129s resilience mode: checksum ...[OK] 1132s resilience mode: journal ...[OK] 1132s sector size 4096->4096 1132s ERR writes to sectors [43416,43431] 1135s resilience mode: checksum ...[OK] 1138s resilience mode: journal ...[OK] 1138s [10] Encryption recovery 1139s sector size 512 1139s ERR writes to sectors [59724,59752] 1140s resilience mode: datashift ...[OK] 1140s sector size 4096 1140s ERR writes to sectors [8824,8863] 1142s resilience mode: datashift ...[OK] 1142s [11] Encryption recovery (online i/o error) 1142s sector size 512 1142s ERR writes to sectors [12716,12733] 1146s resilience mode: datashift ...[OK] 1146s sector size 4096 1146s ERR writes to sectors [30008,30055] 1150s resilience mode: datashift ...[OK] 1150s [12] Encryption with detached header recovery 1151s sector size 512 1151s ERR writes to sectors [18698,18750] 1152s resilience mode: checksum ...[OK] 1153s resilience mode: journal ...[OK] 1153s sector size 4096 1153s ERR writes to sectors [104,151] 1154s resilience mode: checksum ...[OK] 1155s resilience mode: journal ...[OK] 1155s [13] Encryption with detached header recovery (online i/o error) 1155s sector size 512 1155s ERR writes to sectors [19950,19982] 1158s resilience mode: checksum ...[OK] 1161s resilience mode: journal ...[OK] 1161s sector size 4096 1161s ERR writes to sectors [41504,41551] 1165s resilience mode: checksum ...[OK] 1168s resilience mode: journal ...[OK] 1168s [14] Decryption with detached header recovery 1168s sector size 512 1168s ERR writes to sectors [32323,32362] 1171s resilience mode: journal ...[OK] 1173s resilience mode: checksum ...[OK] 1173s sector size 4096 1173s ERR writes to sectors [31832,31847] 1175s resilience mode: checksum ...[OK] 1178s resilience mode: journal ...[OK] 1178s [15] Decryption with detached header recovery (online i/o error) 1178s sector size 512 1178s ERR writes to sectors [59119,59128] 1181s resilience mode: journal ...[OK] 1184s resilience mode: checksum ...[OK] 1184s sector size 4096 1184s ERR writes to sectors [17080,17127] 1188s resilience mode: checksum ...[OK] 1192s resilience mode: journal ...[OK] 1192s [16] Offline reencryption with fixed device size. 1200s sector size 512: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1210s [OK][none][OK] 1215s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1230s [OK][journal][OK][none][OK] 1230s [17] Online reencryption with fixed device size. 1267s sector size 512: [checksum][OK][journal][OK][none][OK] 1314s sector size 4096: [checksum][OK][journal][OK][none][OK] 1314s [18] Offline reencryption with fixed device size (detached header). 1315s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1317s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1322s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1323s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1327s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1328s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1330s [OK] 1332s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1334s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1335s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1343s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1346s [OK] 1346s [19] Online reencryption with fixed device size (detached header). 1374s sector size 512: [checksum][OK][journal][OK][none][OK] 1412s sector size 4096: [checksum][OK][journal][OK][none][OK] 1412s [20] Offline encryption with fixed device size (detached header). 1421s sector size 512: [checksum][OK][journal][OK][none][OK] 1433s sector size 4096: [checksum][OK][journal][OK][none][OK] 1433s [21] Offline decryption with fixed device size (detached header). 1469s sector size 512: [checksum][OK][journal][OK][none][OK] 1506s sector size 4096: [checksum][OK][journal][OK][none][OK] 1506s [22] Multi-keyslot device reencryption 1513s [23] Reencryption with specified new volume key 1515s [24] Reencryption with initial cipher_null 1527s [25] Reencryption recovery with cipher_null 1531s sector size 512->512 1531s ERR writes to sectors [45566,45591] 1532s resilience mode: checksum ...[OK] 1533s resilience mode: journal ...[OK] 1533s sector size 512->4096 1533s ERR writes to sectors [45648,45655] 1534s resilience mode: checksum ...[OK] 1535s resilience mode: journal ...[OK] 1535s sector size 4096->4096 1535s ERR writes to sectors [47896,47903] 1536s resilience mode: checksum ...[OK] 1536s resilience mode: journal ...[OK] 1536s [26] Reencryption recovery with cipher_null (online i/o error) 1536s sector size 512->512 1537s ERR writes to sectors [48210,48253] 1540s resilience mode: checksum ...[OK] 1543s resilience mode: journal ...[OK] 1543s sector size 512->4096 1543s ERR writes to sectors [14272,14311] 1544s resilience mode: checksum ...[OK] 1546s resilience mode: journal ...[OK] 1546s sector size 4096->4096 1546s ERR writes to sectors [16336,16343] 1548s resilience mode: checksum ...[OK] 1550s resilience mode: journal ...[OK] 1550s [27] Verify test passphrase mode works with reencryption metadata 1552s [28] Prevent nested encryption 1554s [29] Conflicting reencryption parameters 1558s [30] Prevent nested encryption of broken LUKS device 1558s [31] Prevent dangerous sector size increase 1562s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1595s [33] Decryption with datashift recovery (error in shift area). 1596s sector size 512 1597s ERR writes to sectors [24347,24393] 1600s resilience:[default][OK] 1600s sector size 4096 1600s ERR writes to sectors [9872,9887] 1604s resilience:[default][OK] 1604s [34] Decryption with datashift recovery (error in moved segment). 1604s sector size 512 1604s ERR writes to sectors [4515,4571] 1608s resilience:[datashift-journal][OK][datashift-checksum][OK] 1608s sector size 4096 1608s ERR writes to sectors [3168,3223] 1612s resilience:[datashift-journal][OK][datashift-checksum][OK] 1612s [35] Decryption with datashift recovery (online i/o error in shift area). 1612s sector size 512 1612s ERR writes to sectors [12912,12955] 1617s resilience:[default][OK] 1617s sector size 4096 1617s ERR writes to sectors [23576,23607] 1621s resilience:[default][OK] 1621s [36] Decryption with datashift recovery (online i/o error in moved segment). 1621s sector size 512 1621s ERR writes to sectors [2642,2651] 1626s resilience:[datashift-journal][OK][datashift-checksum][OK] 1626s sector size 4096 1626s ERR writes to sectors [3184,3239] 1631s resilience:[datashift-journal][OK][datashift-checksum][OK] 1631s [37] Decryption with datashift (large data offsets) 1648s [luks2-validation-test] 1648s [0] Generating test headers 1648s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1648s generate-luks2-argon2-leftover-params.img.sh...done 1649s generate-luks2-correct-full-json0.img.sh...done 1649s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1649s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1649s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1649s generate-luks2-invalid-checksum-hdr0.img.sh...done 1649s generate-luks2-invalid-checksum-hdr1.img.sh...done 1649s generate-luks2-invalid-json-size-c0.img.sh...done 1649s generate-luks2-invalid-json-size-c1.img.sh...done 1649s generate-luks2-invalid-json-size-c2.img.sh...done 1649s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1649s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1649s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1649s generate-luks2-invalid-object-type-json0.img.sh...done 1649s generate-luks2-invalid-opening-char-json0.img.sh...done 1649s generate-luks2-invalid-tokens.img.sh...done 1649s generate-luks2-invalid-top-objects.img.sh...done 1649s generate-luks2-keyslot-invalid-af.img.sh...done 1649s generate-luks2-keyslot-invalid-area-size.img.sh...done 1649s generate-luks2-keyslot-invalid-area.img.sh...done 1649s generate-luks2-keyslot-invalid-objects.img.sh...done 1649s generate-luks2-keyslot-missing-digest.img.sh...done 1649s generate-luks2-keyslot-too-many-digests.img.sh...done 1649s generate-luks2-metadata-size-128k-secondary.img.sh...done 1650s generate-luks2-metadata-size-128k.img.sh...done 1650s generate-luks2-metadata-size-16k-secondary.img.sh...done 1650s generate-luks2-metadata-size-1m-secondary.img.sh...done 1650s generate-luks2-metadata-size-1m.img.sh...done 1650s generate-luks2-metadata-size-256k-secondary.img.sh...done 1650s generate-luks2-metadata-size-256k.img.sh...done 1650s generate-luks2-metadata-size-2m-secondary.img.sh...done 1650s generate-luks2-metadata-size-2m.img.sh...done 1650s generate-luks2-metadata-size-32k-secondary.img.sh...done 1650s generate-luks2-metadata-size-32k.img.sh...done 1650s generate-luks2-metadata-size-4m-secondary.img.sh...done 1650s generate-luks2-metadata-size-4m.img.sh...done 1650s generate-luks2-metadata-size-512k-secondary.img.sh...done 1650s generate-luks2-metadata-size-512k.img.sh...done 1650s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1651s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1651s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1651s generate-luks2-metadata-size-64k-secondary.img.sh...done 1651s generate-luks2-metadata-size-64k.img.sh...done 1651s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1651s generate-luks2-metadata-size-invalid.img.sh...done 1651s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1651s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1651s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1651s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1651s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1651s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1651s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1651s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1651s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1651s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1651s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1651s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1651s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1651s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1651s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1651s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1651s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1651s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1651s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1652s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1652s generate-luks2-segment-missing-offset.img.sh...done 1652s generate-luks2-segment-missing-size.img.sh...done 1652s generate-luks2-segment-missing-type.img.sh...done 1652s generate-luks2-segment-two.img.sh...done 1652s generate-luks2-segment-unknown-type.img.sh...done 1652s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1652s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1652s generate-luks2-segment-wrong-flags-element.img.sh...done 1652s generate-luks2-segment-wrong-flags.img.sh...done 1652s generate-luks2-segment-wrong-offset.img.sh...done 1652s generate-luks2-segment-wrong-size-0.img.sh...done 1652s generate-luks2-segment-wrong-size-1.img.sh...done 1652s generate-luks2-segment-wrong-size-2.img.sh...done 1652s generate-luks2-segment-wrong-type.img.sh...done 1652s generate-luks2-uint64-max-segment-size.img.sh...done 1652s generate-luks2-uint64-overflow-segment-size.img.sh...done 1652s generate-luks2-uint64-signed-segment-size.img.sh...done 1652s [1] Test basic auto-recovery 1652s Test image: luks2-invalid-checksum-hdr0.img...OK 1652s Test image: luks2-invalid-checksum-hdr1.img...OK 1652s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1652s [2] Test ability to auto-correct mallformed json area 1652s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1652s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1652s Test image: luks2-correct-full-json0.img...OK 1652s Test image: luks2-argon2-leftover-params.img...OK 1652s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1652s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1652s [3] Test LUKS2 json area restrictions 1652s Test image: luks2-non-null-byte-beyond-json0.img...OK 1652s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1652s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1652s Test image: luks2-invalid-opening-char-json0.img...OK 1652s Test image: luks2-invalid-object-type-json0.img...OK 1652s Test image: luks2-overlapping-areas-c0-json0.img...OK 1652s Test image: luks2-overlapping-areas-c1-json0.img...OK 1652s Test image: luks2-overlapping-areas-c2-json0.img...OK 1652s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1652s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1652s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1652s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1652s Test image: luks2-keyslot-missing-digest.img...OK 1652s Test image: luks2-keyslot-too-many-digests.img...OK 1652s [4] Test integers value limits 1652s Test image: luks2-uint64-max-segment-size.img...OK 1652s Test image: luks2-uint64-overflow-segment-size.img...OK 1652s Test image: luks2-uint64-signed-segment-size.img...OK 1652s [5] Test segments validation 1652s Test image: luks2-segment-missing-type.img...OK 1652s Test image: luks2-segment-wrong-type.img...OK 1652s Test image: luks2-segment-missing-offset.img...OK 1652s Test image: luks2-segment-wrong-offset.img...OK 1652s Test image: luks2-segment-missing-size.img...OK 1652s Test image: luks2-segment-wrong-size-0.img...OK 1652s Test image: luks2-segment-wrong-size-1.img...OK 1652s Test image: luks2-segment-wrong-size-2.img...OK 1652s Test image: luks2-segment-crypt-missing-encryption.img...OK 1652s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1652s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1652s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1652s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1652s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1652s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1652s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1652s Test image: luks2-segment-unknown-type.img...OK 1652s Test image: luks2-segment-two.img...OK 1652s Test image: luks2-segment-wrong-flags.img...OK 1652s Test image: luks2-segment-wrong-flags-element.img...OK 1652s Test image: luks2-segment-wrong-backup-key-0.img...OK 1652s Test image: luks2-segment-wrong-backup-key-1.img...OK 1652s Test image: luks2-segment-crypt-empty-encryption.img...OK 1652s [6] Test metadata size and keyslots size (config section) 1652s Test image: luks2-invalid-keyslots-size-c0.img...OK 1652s Test image: luks2-invalid-keyslots-size-c1.img...OK 1652s Test image: luks2-invalid-keyslots-size-c2.img...OK 1652s Test image: luks2-invalid-json-size-c0.img...OK 1652s Test image: luks2-invalid-json-size-c1.img...OK 1652s Test image: luks2-invalid-json-size-c2.img...OK 1652s Test image: luks2-metadata-size-32k.img...OK 1652s Test image: luks2-metadata-size-64k.img...OK 1652s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1652s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1652s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1652s Test image: luks2-metadata-size-128k.img...OK 1652s Test image: luks2-metadata-size-256k.img...OK 1652s Test image: luks2-metadata-size-512k.img...OK 1652s Test image: luks2-metadata-size-1m.img...OK 1653s Test image: luks2-metadata-size-2m.img...OK 1653s Test image: luks2-metadata-size-4m.img...OK 1653s Test image: luks2-metadata-size-16k-secondary.img...OK 1653s Test image: luks2-metadata-size-32k-secondary.img...OK 1653s Test image: luks2-metadata-size-64k-secondary.img...OK 1653s Test image: luks2-metadata-size-128k-secondary.img...OK 1653s Test image: luks2-metadata-size-256k-secondary.img...OK 1653s Test image: luks2-metadata-size-512k-secondary.img...OK 1653s Test image: luks2-metadata-size-1m-secondary.img...OK 1653s Test image: luks2-metadata-size-2m-secondary.img...OK 1653s Test image: luks2-metadata-size-4m-secondary.img...OK 1653s Test image: luks2-metadata-size-invalid.img...OK 1653s Test image: luks2-metadata-size-invalid-secondary.img...OK 1653s [7] Test invalid metadata object property 1653s Test image: luks2-invalid-tokens.img...OK 1653s Test image: luks2-invalid-top-objects.img...OK 1653s Test image: luks2-keyslot-invalid-area.img...OK 1653s Test image: luks2-keyslot-invalid-area-size.img...OK 1653s Test image: luks2-keyslot-invalid-objects.img...OK 1653s Test image: luks2-keyslot-invalid-af.img...OK 1653s [mode-test] 1653s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1654s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1655s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1655s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1656s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1657s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1657s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1658s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1659s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1659s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1660s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1661s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1662s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1662s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1663s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1664s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1664s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1665s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1666s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1666s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1667s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1668s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1668s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1669s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1670s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1671s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1671s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1672s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1673s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1674s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1675s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1675s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1676s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1677s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1678s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1678s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1679s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1680s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1681s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1682s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1683s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1684s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1684s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1685s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1686s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1687s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1688s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1689s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1689s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1690s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1691s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1692s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1693s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1693s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1694s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1694s CAPI format:[OK] 1694s [password-hash-test] 1694s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1695s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1695s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1695s HASH: sha1 KSIZE: 256 / pwd [OK] 1695s HASH: sha1 KSIZE: 128 / pwd [OK] 1695s HASH: sha256 KSIZE: 256 / pwd [OK] 1695s HASH: sha256 KSIZE: 128 / pwd [OK] 1695s HASH: sha256 KSIZE: 0 / std- [OK] 1695s HASH: sha256 KSIZE: 256 / std- [OK] 1695s HASH: sha256 KSIZE: 128 / std- [OK] 1695s HASH: sha256 KSIZE: 256 / stdin [OK] 1695s HASH: sha256 KSIZE: 0 / stdin [OK] 1696s HASH: ripemd160 KSIZE: 256 / file [OK] 1696s HASH: sha256 KSIZE: 256 / file [OK] 1696s HASH: unknown* KSIZE: 256 / file [OK] 1696s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1696s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1696s HASH: sha256: KSIZE: 256 / failpwd [OK] 1696s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1696s HASH: ripemd160 KSIZE: 256 / file [OK] 1696s HASH: sha256 KSIZE: 256 / file [OK] 1696s HASH: sha256 KSIZE: 128 / file [OK] 1696s HASH: sha256 KSIZE: 512 / file [OK] 1696s HASH: plain KSIZE: 128 / cat [OK] 1696s HASH: plain KSIZE: 128 / cat [OK] 1697s HASH: plain KSIZE: 128 / cat [OK] 1697s HASH: plain KSIZE: 128 / cat- [OK] 1697s HASH: plain KSIZE: 128 / cat- [OK] 1697s HASH: sha256 KSIZE: 128 / cat- [OK] 1697s HASH: sha256 KSIZE: 128 / cat- [OK] 1697s HASH: sha256 KSIZE: 128 / cat- [OK] 1697s HASH: sha256 KSIZE: 128 / cat- [OK] 1697s HASH: sha256 KSIZE: 128 / cat- [OK] 1697s HASH: sha256 KSIZE: 128 / cat- [OK] 1697s HASH: plain KSIZE: 256 / pwd [OK] 1697s HASH: plain:2 KSIZE: 256 / pwd [OK] 1698s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1698s HASH: sha256 KSIZE: 128 / cat [OK] 1698s HASH: sha256:14 KSIZE: 128 / cat [OK] 1698s HASH: sha256 KSIZE: 128 / pwd [OK] 1698s HASH: sha256 KSIZE: 128 / pwd [OK] 1698s HASH: sha256 KSIZE: 128 / pwd [OK] 1698s HASH: sha1 KSIZE: 256 / pwd [OK] 1698s HASH: sha224 KSIZE: 256 / pwd [OK] 1698s HASH: sha256 KSIZE: 256 / pwd [OK] 1698s HASH: sha384 KSIZE: 256 / pwd [OK] 1698s HASH: sha512 KSIZE: 256 / pwd [OK] 1699s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1699s HASH: whirlpool KSIZE: 256 / pwd [OK] 1699s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1699s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1699s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1699s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1699s HASH: sm3 KSIZE: 256 / pwd [OK] 1699s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1699s [reencryption-compat-test] 1699s [1] Reencryption 1702s [2] Reencryption with data shift 1703s [3] Reencryption with keyfile 1704s [4] Encryption of not yet encrypted device 1704s [5] Reencryption using specific keyslot 1706s [6] Reencryption using all active keyslots 1707s [7] Reencryption of block devices with different block size 1714s [512 sector][4096 sector][4096/512 sector][OK] 1714s [8] Header only reencryption (hash and iteration time) 1732s [9] Test log I/Os on various underlying block devices 1737s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1740s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1744s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1744s [tmpfs][OK] 1745s [tcrypt-compat-test] 1745s REQUIRED KDF TEST 1746s pbkdf2-sha256 [OK] 1747s pbkdf2-sha512 [OK] 1748s pbkdf2-blake2s-256 [OK] 1749s pbkdf2-ripemd160 [OK] 1750s pbkdf2-whirlpool [OK] 1750s pbkdf2-stribog512 [N/A] 1750s REQUIRED CIPHERS TEST 1752s aes-cbc [OK] 1754s aes-lrw [OK] 1756s aes-xts [OK] 1758s twofish-ecb [OK] 1760s twofish-cbc [OK] 1762s twofish-lrw [OK] 1764s twofish-xts [OK] 1766s serpent-ecb [OK] 1768s serpent-cbc [OK] 1770s serpent-lrw [OK] 1772s serpent-xts [OK] 1774s blowfish-cbc [OK] 1776s des3_ede-cbc [OK] 1778s cast5-cbc [OK] 1780s camellia-xts [OK] 1780s kuznyechik-xts [N/A] 1780s HEADER CHECK 1782s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1782s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1782s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1782s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1782s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1782s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1782s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1782s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1782s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1782s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1782s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1782s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1782s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1783s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1783s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1783s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1783s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1783s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1783s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1783s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1783s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1783s tcrypt-images/tc_3-sha512-xts-aes [OK] 1783s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1783s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1783s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1783s tcrypt-images/tc_4-sha512-xts-aes [OK] 1783s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1783s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1783s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1783s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1784s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1784s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1784s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1784s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1784s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1784s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1784s tcrypt-images/tc_5-sha512-xts-aes [OK] 1784s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1784s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1784s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1784s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1784s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1784s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1784s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1784s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1784s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1784s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1788s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1794s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1796s tcrypt-images/vc_1-sha256-xts-aes [OK] 1798s tcrypt-images/vc_1-sha512-xts-aes [OK] 1799s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1800s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1801s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1802s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1807s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1812s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1812s HEADER CHECK (TCRYPT only) 1812s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1812s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1812s tcrypt-images/vc_1-sha256-xts-aes [OK] 1812s tcrypt-images/vc_1-sha512-xts-aes [OK] 1812s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1812s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1812s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1812s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1812s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1812s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1812s HEADER CHECK (HIDDEN) 1812s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1812s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1814s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1814s HEADER KEYFILES CHECK 1814s tcrypt-images/tck_5-sha512-xts-aes [OK] 1815s tcrypt-images/vck_1-sha512-xts-aes [OK] 1819s tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] 1820s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1821s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1825s tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] 1827s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1828s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1832s tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] 1834s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1835s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1835s ACTIVATION FS UUID CHECK 1837s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1837s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1837s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1837s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1837s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1837s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1837s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1838s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1838s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1838s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1838s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1838s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1838s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1838s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1838s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1838s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1838s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1838s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1838s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1838s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1838s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1839s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1839s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1839s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1839s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1839s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1839s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1840s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1840s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1840s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1840s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1840s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1840s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1840s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1840s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1840s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1841s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1841s tcrypt-images/tc_3-sha512-xts-aes [OK] 1841s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1841s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1841s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1841s tcrypt-images/tc_4-sha512-xts-aes [OK] 1841s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1841s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1841s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1841s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1841s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1842s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1842s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1842s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1842s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1842s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1842s tcrypt-images/tc_5-sha512-xts-aes [OK] 1842s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1842s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1842s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1842s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1843s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1843s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1843s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1843s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1843s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1843s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1847s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1853s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1855s tcrypt-images/vc_1-sha256-xts-aes [OK] 1856s tcrypt-images/vc_1-sha512-xts-aes [OK] 1858s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1859s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1860s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1861s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1868s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1872s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1872s ACTIVATION FS UUID (HIDDEN) CHECK 1873s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1873s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1873s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1873s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1873s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1873s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1873s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1873s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1873s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1873s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1875s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1875s [unit-utils-crypt-test] 1875s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1875s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1875s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1875s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1875s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1875s [unit-wipe-test] 1877s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1880s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1883s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1888s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1889s [verity-compat-test] 1889s Verity tests [separate devices] 1891s Root hash check [OK] 1891s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1891s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1892s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1892s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1893s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1893s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1893s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1894s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1895s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1895s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1895s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1896s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1896s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1897s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1897s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1898s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1898s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1898s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1899s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1899s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1899s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1899s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1900s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1900s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1900s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1901s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1902s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1902s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1903s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1903s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1904s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1904s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1905s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1905s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1905s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1906s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1907s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1907s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1907s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1907s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1909s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1909s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1909s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1910s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1910s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1911s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1911s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1912s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1912s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1913s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1913s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1914s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1916s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1916s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1916s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1916s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1916s Verity tests [one device offset] 1916s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1917s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1917s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1918s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1918s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1919s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1919s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1920s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1920s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1921s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1922s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1922s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1922s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1923s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1923s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1923s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1924s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1925s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1925s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1926s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1926s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1927s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1928s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1929s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1929s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1930s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1930s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1930s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1931s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1932s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1933s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1933s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1933s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1933s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1933s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1934s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1934s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1934s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1935s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1935s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1936s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1937s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1937s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1938s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1939s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1939s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1939s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1940s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1941s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1941s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1941s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1942s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1942s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1942s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1942s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1943s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1943s Verity data corruption options test. 1943s Option --ignore-corruption [OK] 1943s Option --restart-on-corruption [OK] 1943s Option --ignore-zero-blocks [OK] 1943s Option --ignore-corruption --ignore-zero-blocks [OK] 1943s Option --check-at-most-once [OK] 1943s Option --panic-on-corruption [OK] 1943s Verity data performance options test. 1944s Option --use-tasklets [OK] 1944s Veritysetup [hash-offset bigger than 2G works] 1944s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1944s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1944s Veritysetup [overlap-detection] 1944s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1944s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1944s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1944s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1944s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1944s Veritysetup [FEC tests] 1944s Block_size: 4096, Data_size: 122880B, FEC_roots: 21, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1944s Correction in userspace: 1945s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1946s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1946s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1947s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1948s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1948s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1948s Verity concurrent opening tests:[OK] 1948s Deferred removal of device:[OK] 1949s make: Leaving directory '/tmp/autopkgtest.ILojBF/build.VLr/src/tests' 1949s autopkgtest [23:03:38]: test upstream-testsuite: -----------------------] 1950s autopkgtest [23:03:39]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1950s upstream-testsuite PASS 1950s autopkgtest [23:03:39]: test ssh-test-plugin: preparing testbed 2096s autopkgtest [23:06:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2096s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2097s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [310 kB] 2097s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2097s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1739 kB] 2097s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.8 kB] 2097s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [408 kB] 2097s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2097s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 2097s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2097s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [1894 kB] 2098s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2098s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [12.5 kB] 2098s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2099s Fetched 4520 kB in 2s (1924 kB/s) 2099s Reading package lists... 2105s Reading package lists... 2105s Building dependency tree... 2105s Reading state information... 2106s Calculating upgrade... 2106s The following packages will be REMOVED: 2106s libssl3 2106s The following NEW packages will be installed: 2106s libssl3t64 2106s The following packages will be upgraded: 2106s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 2106s dbus-user-session gcc-13-base libdbus-1-3 libksba8 libssh-4 openssl 2106s 11 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2106s Need to get 3584 kB of archives. 2106s After this operation, 12.3 kB of additional disk space will be used. 2106s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.10-1ubuntu5 [1005 kB] 2107s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 2107s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.10-1ubuntu5 [1648 kB] 2107s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-base s390x 13.2.0-17ubuntu2 [47.4 kB] 2107s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 2107s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 2107s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu1 [9956 B] 2107s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu1 [118 kB] 2107s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu1 [41.4 kB] 2107s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu1 [24.3 kB] 2107s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu1 [213 kB] 2107s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libksba8 s390x 1.6.6-1 [126 kB] 2108s Fetched 3584 kB in 1s (2697 kB/s) 2108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2108s Preparing to unpack .../openssl_3.0.10-1ubuntu5_s390x.deb ... 2108s Unpacking openssl (3.0.10-1ubuntu5) over (3.0.10-1ubuntu4) ... 2108s Preparing to unpack .../libssh-4_0.10.6-2build1_s390x.deb ... 2108s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 2108s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 2108s wget depends on libssl3 (>= 3.0.0). 2108s tnftp depends on libssl3 (>= 3.0.0). 2108s tcpdump depends on libssl3 (>= 3.0.0). 2108s systemd-resolved depends on libssl3 (>= 3.0.0). 2108s systemd depends on libssl3 (>= 3.0.0). 2108s sudo depends on libssl3 (>= 3.0.0). 2108s s390-tools depends on libssl3 (>= 3.0.0). 2108s rsync depends on libssl3 (>= 3.0.0). 2108s python3-cryptography depends on libssl3 (>= 3.0.0). 2108s openssh-server depends on libssl3 (>= 3.0.10). 2108s openssh-client depends on libssl3 (>= 3.0.10). 2108s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2108s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 2108s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 2108s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 2108s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 2108s libpython3.11-minimal:s390x depends on libssl3 (>= 3.0.0). 2108s libnvme1 depends on libssl3 (>= 3.0.0). 2108s libkrb5-3:s390x depends on libssl3 (>= 3.0.0). 2108s libkmod2:s390x depends on libssl3 (>= 3.0.0). 2108s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 2108s libcurl4:s390x depends on libssl3 (>= 3.0.0). 2108s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 2108s kmod depends on libssl3 (>= 3.0.0). 2108s dhcpcd-base depends on libssl3 (>= 3.0.0). 2108s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 2108s 2108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2108s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 2108s Selecting previously unselected package libssl3t64:s390x. 2108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52183 files and directories currently installed.) 2108s Preparing to unpack .../0-libssl3t64_3.0.10-1ubuntu5_s390x.deb ... 2108s Unpacking libssl3t64:s390x (3.0.10-1ubuntu5) ... 2108s Preparing to unpack .../1-gcc-13-base_13.2.0-17ubuntu2_s390x.deb ... 2108s Unpacking gcc-13-base:s390x (13.2.0-17ubuntu2) over (13.2.0-16ubuntu1) ... 2108s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 2108s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2108s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 2108s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2108s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_s390x.deb ... 2108s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2108s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_s390x.deb ... 2108s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2108s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_s390x.deb ... 2108s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2108s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_s390x.deb ... 2108s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2108s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_s390x.deb ... 2108s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2108s Preparing to unpack .../9-libksba8_1.6.6-1_s390x.deb ... 2108s Unpacking libksba8:s390x (1.6.6-1) over (1.6.5-2) ... 2108s Setting up libksba8:s390x (1.6.6-1) ... 2108s Setting up libssl3t64:s390x (3.0.10-1ubuntu5) ... 2108s Setting up gcc-13-base:s390x (13.2.0-17ubuntu2) ... 2108s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu1) ... 2108s Setting up libssh-4:s390x (0.10.6-2build1) ... 2108s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 2108s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 2108s Setting up openssl (3.0.10-1ubuntu5) ... 2108s Setting up dbus-bin (1.14.10-4ubuntu1) ... 2108s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 2108s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 2108s Setting up dbus (1.14.10-4ubuntu1) ... 2108s A reboot is required to replace the running dbus-daemon. 2108s Please reboot the system when convenient. 2109s Processing triggers for man-db (2.12.0-3) ... 2109s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2110s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2110s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2110s Reading package lists... 2110s Building dependency tree... 2110s Reading state information... 2110s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2110s Unknown architecture, assuming PC-style ttyS0 2110s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2110s sh: Distribution appears to be Ubuntu 2114s Reading package lists... 2114s Building dependency tree... 2114s Reading state information... 2114s eatmydata is already the newest version (131-1). 2114s dbus is already the newest version (1.14.10-4ubuntu1). 2114s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2114s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s Reading package lists... 2115s Building dependency tree... 2115s Reading state information... 2115s rng-tools-debian is already the newest version (2.4). 2115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2115s Reading package lists... 2115s Building dependency tree... 2115s Reading state information... 2116s haveged is already the newest version (1.9.14-1ubuntu1). 2116s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2116s Reading package lists... 2116s Building dependency tree... 2116s Reading state information... 2117s The following packages will be REMOVED: 2117s cloud-init* python3-configobj* python3-debconf* 2117s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2117s After this operation, 3248 kB disk space will be freed. 2117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52196 files and directories currently installed.) 2117s Removing cloud-init (24.1-0ubuntu1) ... 2118s Removing python3-configobj (5.0.8-3) ... 2118s Removing python3-debconf (1.5.86) ... 2118s Processing triggers for man-db (2.12.0-3) ... 2118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51807 files and directories currently installed.) 2118s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2119s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2119s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2119s Reading package lists... 2120s Building dependency tree... 2120s Reading state information... 2120s linux-generic is already the newest version (6.8.0-11.11+1). 2120s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2120s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2121s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2121s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2121s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2121s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2126s Reading package lists... 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s Reading package lists... 2126s Building dependency tree... 2126s Reading state information... 2126s Calculating upgrade... 2126s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2127s Reading package lists... 2127s Building dependency tree... 2127s Reading state information... 2127s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2127s autopkgtest [23:06:36]: rebooting testbed after setup commands that affected boot 2147s autopkgtest [23:06:56]: testbed dpkg architecture: s390x 2151s Reading package lists... 2151s Building dependency tree... 2151s Reading state information... 2151s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2151s Starting 2 pkgProblemResolver with broken count: 0 2151s Done 2152s Done 2152s Starting pkgProblemResolver with broken count: 0 2152s Starting 2 pkgProblemResolver with broken count: 0 2152s Done 2152s The following additional packages will be installed: 2152s cryptsetup-ssh sshpass 2152s The following NEW packages will be installed: 2152s cryptsetup-ssh sshpass 2153s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2153s 1 not fully installed or removed. 2153s Need to get 28.7 kB of archives. 2153s After this operation, 122 kB of additional disk space will be used. 2153s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x cryptsetup-ssh s390x 2:2.7.0-1ubuntu1 [17.1 kB] 2153s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x sshpass s390x 1.09-1 [11.5 kB] 2153s Fetched 28.7 kB in 0s (74.7 kB/s) 2153s Selecting previously unselected package cryptsetup-ssh. 2153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51752 files and directories currently installed.) 2153s Preparing to unpack .../cryptsetup-ssh_2%3a2.7.0-1ubuntu1_s390x.deb ... 2153s Unpacking cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2153s Selecting previously unselected package sshpass. 2153s Preparing to unpack .../sshpass_1.09-1_s390x.deb ... 2153s Unpacking sshpass (1.09-1) ... 2153s Setting up sshpass (1.09-1) ... 2153s Setting up cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2153s Setting up autopkgtest-satdep (0) ... 2153s Processing triggers for man-db (2.12.0-3) ... 2157s (Reading database ... 51766 files and directories currently installed.) 2157s Removing autopkgtest-satdep (0) ... 2162s autopkgtest [23:07:11]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2162s autopkgtest [23:07:11]: test ssh-test-plugin: [----------------------- 2164s Adding SSH token: SSH token initiating ssh session. 2164s [OK] 2164s Activating using SSH token: [OK] 2164s Adding SSH token with --key-slot: [OK] 2164s autopkgtest [23:07:13]: test ssh-test-plugin: -----------------------] 2165s autopkgtest [23:07:14]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2165s ssh-test-plugin PASS 2165s autopkgtest [23:07:14]: test cryptdisks.init: preparing testbed 2321s autopkgtest [23:09:50]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2321s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2321s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2321s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1739 kB] 2322s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.8 kB] 2322s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [310 kB] 2322s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [408 kB] 2322s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2322s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 2322s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2322s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [1894 kB] 2322s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2322s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [12.5 kB] 2322s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2323s Fetched 4520 kB in 2s (2617 kB/s) 2324s Reading package lists... 2329s Reading package lists... 2329s Building dependency tree... 2329s Reading state information... 2329s Calculating upgrade... 2329s The following packages will be REMOVED: 2329s libssl3 2329s The following NEW packages will be installed: 2329s libssl3t64 2329s The following packages will be upgraded: 2329s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 2329s dbus-user-session gcc-13-base libdbus-1-3 libksba8 libssh-4 openssl 2330s 11 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2330s Need to get 3584 kB of archives. 2330s After this operation, 12.3 kB of additional disk space will be used. 2330s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.10-1ubuntu5 [1005 kB] 2330s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 2330s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.10-1ubuntu5 [1648 kB] 2330s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-base s390x 13.2.0-17ubuntu2 [47.4 kB] 2330s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 2330s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 2330s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu1 [9956 B] 2330s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu1 [118 kB] 2330s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu1 [41.4 kB] 2330s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu1 [24.3 kB] 2331s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu1 [213 kB] 2331s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libksba8 s390x 1.6.6-1 [126 kB] 2331s Fetched 3584 kB in 1s (2838 kB/s) 2331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2331s Preparing to unpack .../openssl_3.0.10-1ubuntu5_s390x.deb ... 2331s Unpacking openssl (3.0.10-1ubuntu5) over (3.0.10-1ubuntu4) ... 2331s Preparing to unpack .../libssh-4_0.10.6-2build1_s390x.deb ... 2331s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 2331s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 2331s wget depends on libssl3 (>= 3.0.0). 2331s tnftp depends on libssl3 (>= 3.0.0). 2331s tcpdump depends on libssl3 (>= 3.0.0). 2331s systemd-resolved depends on libssl3 (>= 3.0.0). 2331s systemd depends on libssl3 (>= 3.0.0). 2331s sudo depends on libssl3 (>= 3.0.0). 2331s s390-tools depends on libssl3 (>= 3.0.0). 2331s rsync depends on libssl3 (>= 3.0.0). 2331s python3-cryptography depends on libssl3 (>= 3.0.0). 2331s openssh-server depends on libssl3 (>= 3.0.10). 2331s openssh-client depends on libssl3 (>= 3.0.10). 2331s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2331s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 2331s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 2331s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 2331s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 2331s libpython3.11-minimal:s390x depends on libssl3 (>= 3.0.0). 2331s libnvme1 depends on libssl3 (>= 3.0.0). 2331s libkrb5-3:s390x depends on libssl3 (>= 3.0.0). 2331s libkmod2:s390x depends on libssl3 (>= 3.0.0). 2331s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 2331s libcurl4:s390x depends on libssl3 (>= 3.0.0). 2331s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 2331s kmod depends on libssl3 (>= 3.0.0). 2331s dhcpcd-base depends on libssl3 (>= 3.0.0). 2331s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 2331s 2331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2331s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 2331s Selecting previously unselected package libssl3t64:s390x. 2331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52183 files and directories currently installed.) 2331s Preparing to unpack .../0-libssl3t64_3.0.10-1ubuntu5_s390x.deb ... 2331s Unpacking libssl3t64:s390x (3.0.10-1ubuntu5) ... 2332s Preparing to unpack .../1-gcc-13-base_13.2.0-17ubuntu2_s390x.deb ... 2332s Unpacking gcc-13-base:s390x (13.2.0-17ubuntu2) over (13.2.0-16ubuntu1) ... 2332s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 2332s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2332s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 2332s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2332s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_s390x.deb ... 2332s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2332s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_s390x.deb ... 2332s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2332s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_s390x.deb ... 2332s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2332s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_s390x.deb ... 2332s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2332s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_s390x.deb ... 2332s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2332s Preparing to unpack .../9-libksba8_1.6.6-1_s390x.deb ... 2332s Unpacking libksba8:s390x (1.6.6-1) over (1.6.5-2) ... 2332s Setting up libksba8:s390x (1.6.6-1) ... 2332s Setting up libssl3t64:s390x (3.0.10-1ubuntu5) ... 2332s Setting up gcc-13-base:s390x (13.2.0-17ubuntu2) ... 2332s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu1) ... 2332s Setting up libssh-4:s390x (0.10.6-2build1) ... 2332s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 2332s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 2332s Setting up openssl (3.0.10-1ubuntu5) ... 2332s Setting up dbus-bin (1.14.10-4ubuntu1) ... 2332s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 2332s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 2332s Setting up dbus (1.14.10-4ubuntu1) ... 2332s A reboot is required to replace the running dbus-daemon. 2332s Please reboot the system when convenient. 2332s Processing triggers for man-db (2.12.0-3) ... 2333s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2333s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2333s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Reading package lists...Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2334s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2334s 2334s Building dependency tree... 2334s Reading state information... 2334s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2335s Unknown architecture, assuming PC-style ttyS0 2335s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2335s sh: Distribution appears to be Ubuntu 2338s Reading package lists... 2339s Building dependency tree... 2339s Reading state information... 2339s eatmydata is already the newest version (131-1). 2339s dbus is already the newest version (1.14.10-4ubuntu1). 2339s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2339s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2339s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2339s Reading package lists... 2339s Building dependency tree... 2339s Reading state information... 2339s rng-tools-debian is already the newest version (2.4). 2339s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2339s Reading package lists... 2340s Building dependency tree... 2340s Reading state information... 2340s haveged is already the newest version (1.9.14-1ubuntu1). 2340s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2340s Reading package lists... 2340s Building dependency tree... 2340s Reading state information... 2341s The following packages will be REMOVED: 2341s cloud-init* python3-configobj* python3-debconf* 2341s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2341s After this operation, 3248 kB disk space will be freed. 2341s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52196 files and directories currently installed.) 2341s Removing cloud-init (24.1-0ubuntu1) ... 2342s Removing python3-configobj (5.0.8-3) ... 2342s Removing python3-debconf (1.5.86) ... 2342s Processing triggers for man-db (2.12.0-3) ... 2342s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51807 files and directories currently installed.) 2342s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2343s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2343s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2343s Reading package lists... 2343s Building dependency tree... 2343s Reading state information... 2344s linux-generic is already the newest version (6.8.0-11.11+1). 2344s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2344s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2344s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2344s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2345s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2345s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2349s Reading package lists... 2349s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2349s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2349s Reading package lists... 2350s Building dependency tree... 2350s Reading state information... 2350s Calculating upgrade... 2350s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2350s Reading package lists... 2350s Building dependency tree... 2350s Reading state information... 2351s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2351s autopkgtest [23:10:20]: rebooting testbed after setup commands that affected boot 2367s autopkgtest [23:10:36]: testbed dpkg architecture: s390x 2371s Reading package lists... 2371s Building dependency tree... 2371s Reading state information... 2371s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2371s Starting 2 pkgProblemResolver with broken count: 0 2371s Done 2372s Done 2372s Starting pkgProblemResolver with broken count: 0 2372s Starting 2 pkgProblemResolver with broken count: 0 2372s Done 2372s The following additional packages will be installed: 2372s cryptsetup 2372s Suggested packages: 2372s keyutils 2372s Recommended packages: 2372s cryptsetup-initramfs 2373s The following NEW packages will be installed: 2373s cryptsetup 2373s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2373s 1 not fully installed or removed. 2373s Need to get 208 kB of archives. 2373s After this operation, 428 kB of additional disk space will be used. 2373s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu1 [208 kB] 2373s Preconfiguring packages ... 2374s Fetched 208 kB in 0s (470 kB/s) 2374s Selecting previously unselected package cryptsetup. 2374s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51752 files and directories currently installed.) 2374s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_s390x.deb ... 2374s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 2374s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 2375s Setting up autopkgtest-satdep (0) ... 2375s Processing triggers for man-db (2.12.0-3) ... 2378s (Reading database ... 51857 files and directories currently installed.) 2378s Removing autopkgtest-satdep (0) ... 2391s autopkgtest [23:11:00]: test cryptdisks.init: [----------------------- 2392s * Starting remaining crypto disks... 2392s * crypt_disk0 (starting)... 2392s * crypt_disk0 (started)... 2392s * crypt_disk0a (starting)... 2392s * crypt_disk0a (started)... 2392s * crypt_disk12 (starting)... 2392s * crypt_disk12 (started)... 2392s * crypt_disk3 (starting)... 2392s * crypt_disk3 (started)... 2392s * crypt_disk3b (starting)... 2392s * crypt_disk3b (started)... 2392s * crypt_disk3b0 (starting)... 2393s * crypt_disk3b0 (started)... 2393s ...done. 2393s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2393s disk0 252:0 0 64M 0 dm 2393s └─crypt_disk0 252:5 0 64M 0 crypt 2393s └─crypt_disk0a 252:6 0 64M 0 crypt 2393s disk1 252:1 0 64M 0 dm 2393s └─disk12 252:4 0 128M 0 dm 2393s └─crypt_disk12 252:7 0 128M 0 crypt 2393s disk2 252:2 0 64M 0 dm 2393s └─disk12 252:4 0 128M 0 dm 2393s └─crypt_disk12 252:7 0 128M 0 crypt 2393s disk3 252:3 0 128M 0 dm 2393s └─crypt_disk3 252:8 0 128M 0 crypt 2393s ├─crypt_disk3b 252:9 0 64M 0 crypt 2393s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2393s └─crypt_disk3a 252:11 0 64M 0 crypt 2393s vda 253:0 0 20G 0 disk 2393s └─vda1 253:1 0 20G 0 part / 2393s * Stopping remaining crypto disks... 2393s * crypt_disk0a (stopping)... 2393s * crypt_disk0 (stopping)... 2393s * crypt_disk12 (stopping)... 2393s * crypt_disk3a (stopping)... 2393s * crypt_disk3b0 (stopping)... 2393s * crypt_disk3b (stopping)... 2393s * crypt_disk3 (stopping)... 2393s ...done. 2393s autopkgtest [23:11:02]: test cryptdisks.init: -----------------------] 2394s autopkgtest [23:11:03]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2394s cryptdisks.init PASS 2394s autopkgtest [23:11:03]: test initramfs-hook: preparing testbed 2519s autopkgtest [23:13:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2520s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2520s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2520s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1739 kB] 2521s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [310 kB] 2521s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.8 kB] 2521s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [408 kB] 2521s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2521s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 2521s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2521s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [1894 kB] 2521s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2521s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [12.5 kB] 2521s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2522s Fetched 4520 kB in 2s (2488 kB/s) 2522s Reading package lists... 2528s Reading package lists... 2528s Building dependency tree... 2528s Reading state information... 2528s Calculating upgrade... 2528s The following packages will be REMOVED: 2528s libssl3 2528s The following NEW packages will be installed: 2528s libssl3t64 2528s The following packages will be upgraded: 2528s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 2528s dbus-user-session gcc-13-base libdbus-1-3 libksba8 libssh-4 openssl 2528s 11 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2528s Need to get 3584 kB of archives. 2528s After this operation, 12.3 kB of additional disk space will be used. 2528s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.10-1ubuntu5 [1005 kB] 2529s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 2530s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.10-1ubuntu5 [1648 kB] 2530s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-base s390x 13.2.0-17ubuntu2 [47.4 kB] 2530s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 2530s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 2530s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu1 [9956 B] 2530s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu1 [118 kB] 2530s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu1 [41.4 kB] 2530s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu1 [24.3 kB] 2530s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu1 [213 kB] 2530s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libksba8 s390x 1.6.6-1 [126 kB] 2531s Fetched 3584 kB in 2s (1574 kB/s) 2531s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2531s Preparing to unpack .../openssl_3.0.10-1ubuntu5_s390x.deb ... 2531s Unpacking openssl (3.0.10-1ubuntu5) over (3.0.10-1ubuntu4) ... 2531s Preparing to unpack .../libssh-4_0.10.6-2build1_s390x.deb ... 2531s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 2531s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 2531s wget depends on libssl3 (>= 3.0.0). 2531s tnftp depends on libssl3 (>= 3.0.0). 2531s tcpdump depends on libssl3 (>= 3.0.0). 2531s systemd-resolved depends on libssl3 (>= 3.0.0). 2531s systemd depends on libssl3 (>= 3.0.0). 2531s sudo depends on libssl3 (>= 3.0.0). 2531s s390-tools depends on libssl3 (>= 3.0.0). 2531s rsync depends on libssl3 (>= 3.0.0). 2531s python3-cryptography depends on libssl3 (>= 3.0.0). 2531s openssh-server depends on libssl3 (>= 3.0.10). 2531s openssh-client depends on libssl3 (>= 3.0.10). 2531s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2531s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 2531s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 2531s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 2531s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 2531s libpython3.11-minimal:s390x depends on libssl3 (>= 3.0.0). 2531s libnvme1 depends on libssl3 (>= 3.0.0). 2531s libkrb5-3:s390x depends on libssl3 (>= 3.0.0). 2531s libkmod2:s390x depends on libssl3 (>= 3.0.0). 2531s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 2531s libcurl4:s390x depends on libssl3 (>= 3.0.0). 2531s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 2531s kmod depends on libssl3 (>= 3.0.0). 2531s dhcpcd-base depends on libssl3 (>= 3.0.0). 2531s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 2531s 2531s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2531s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 2531s Selecting previously unselected package libssl3t64:s390x. 2531s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52183 files and directories currently installed.) 2531s Preparing to unpack .../0-libssl3t64_3.0.10-1ubuntu5_s390x.deb ... 2531s Unpacking libssl3t64:s390x (3.0.10-1ubuntu5) ... 2531s Preparing to unpack .../1-gcc-13-base_13.2.0-17ubuntu2_s390x.deb ... 2531s Unpacking gcc-13-base:s390x (13.2.0-17ubuntu2) over (13.2.0-16ubuntu1) ... 2531s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 2531s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2531s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 2531s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2531s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_s390x.deb ... 2531s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2531s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_s390x.deb ... 2531s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2531s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_s390x.deb ... 2531s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2531s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_s390x.deb ... 2531s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2531s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_s390x.deb ... 2531s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2532s Preparing to unpack .../9-libksba8_1.6.6-1_s390x.deb ... 2532s Unpacking libksba8:s390x (1.6.6-1) over (1.6.5-2) ... 2532s Setting up libksba8:s390x (1.6.6-1) ... 2532s Setting up libssl3t64:s390x (3.0.10-1ubuntu5) ... 2532s Setting up gcc-13-base:s390x (13.2.0-17ubuntu2) ... 2532s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu1) ... 2532s Setting up libssh-4:s390x (0.10.6-2build1) ... 2532s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 2532s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 2532s Setting up openssl (3.0.10-1ubuntu5) ... 2532s Setting up dbus-bin (1.14.10-4ubuntu1) ... 2532s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 2532s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 2532s Setting up dbus (1.14.10-4ubuntu1) ... 2532s A reboot is required to replace the running dbus-daemon. 2532s Please reboot the system when convenient. 2532s Processing triggers for man-db (2.12.0-3) ... 2533s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2533s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2533s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2533s Reading package lists... 2533s Building dependency tree... 2533s Reading state information... 2533s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2534s Unknown architecture, assuming PC-style ttyS0 2534s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2534s sh: Distribution appears to be Ubuntu 2538s Reading package lists... 2538s Building dependency tree... 2538s Reading state information... 2538s eatmydata is already the newest version (131-1). 2538s dbus is already the newest version (1.14.10-4ubuntu1). 2538s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2538s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2538s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2538s Reading package lists... 2539s Building dependency tree... 2539s Reading state information... 2539s rng-tools-debian is already the newest version (2.4). 2539s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2539s Reading package lists... 2539s Building dependency tree... 2539s Reading state information... 2539s haveged is already the newest version (1.9.14-1ubuntu1). 2539s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2540s Reading package lists... 2540s Building dependency tree... 2540s Reading state information... 2540s The following packages will be REMOVED: 2540s cloud-init* python3-configobj* python3-debconf* 2541s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2541s After this operation, 3248 kB disk space will be freed. 2541s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52196 files and directories currently installed.) 2541s Removing cloud-init (24.1-0ubuntu1) ... 2541s Removing python3-configobj (5.0.8-3) ... 2542s Removing python3-debconf (1.5.86) ... 2542s Processing triggers for man-db (2.12.0-3) ... 2542s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51807 files and directories currently installed.) 2542s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2543s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2543s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2543s Reading package lists... 2544s Building dependency tree... 2544s Reading state information... 2544s linux-generic is already the newest version (6.8.0-11.11+1). 2544s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2544s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2544s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2545s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2545s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2545s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2549s Reading package lists... 2549s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2549s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Reading package lists... 2549s Building dependency tree...Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2549s 2549s Reading state information... 2549s Calculating upgrade... 2549s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2549s Reading package lists... 2550s Building dependency tree... 2550s Reading state information... 2550s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2550s autopkgtest [23:13:39]: rebooting testbed after setup commands that affected boot 2571s autopkgtest [23:14:00]: testbed dpkg architecture: s390x 2576s Reading package lists... 2576s Building dependency tree... 2576s Reading state information... 2576s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2576s Starting 2 pkgProblemResolver with broken count: 0 2576s Done 2577s Done 2577s Starting pkgProblemResolver with broken count: 0 2577s Starting 2 pkgProblemResolver with broken count: 0 2577s Done 2577s The following additional packages will be installed: 2577s cryptsetup cryptsetup-initramfs 2577s Suggested packages: 2577s keyutils 2577s The following NEW packages will be installed: 2577s cryptsetup cryptsetup-initramfs 2578s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2578s 1 not fully installed or removed. 2578s Need to get 248 kB of archives. 2578s After this operation, 541 kB of additional disk space will be used. 2578s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu1 [208 kB] 2578s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.7.0-1ubuntu1 [39.7 kB] 2579s Preconfiguring packages ... 2579s Fetched 248 kB in 1s (364 kB/s) 2579s Selecting previously unselected package cryptsetup. 2579s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51752 files and directories currently installed.) 2579s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_s390x.deb ... 2579s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 2579s Selecting previously unselected package cryptsetup-initramfs. 2579s Preparing to unpack .../cryptsetup-initramfs_2%3a2.7.0-1ubuntu1_all.deb ... 2579s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 2579s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 2580s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 2580s update-initramfs: deferring update (trigger activated) 2580s Setting up autopkgtest-satdep (0) ... 2580s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2580s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2580s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2585s Using config file '/etc/zipl.conf' 2585s Building bootmap in '/boot' 2585s Adding IPL section 'ubuntu' (default) 2585s Preparing boot device for LD-IPL: vda (0000). 2585s Done. 2585s Processing triggers for man-db (2.12.0-3) ... 2588s (Reading database ... 51886 files and directories currently installed.) 2588s Removing autopkgtest-satdep (0) ... 2594s autopkgtest [23:14:23]: test initramfs-hook: [----------------------- 2595s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2595s + export PATH 2595s + TMPDIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp 2595s + CRYPT_IMG=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2595s + CRYPT_DEV= 2595s + install -m0600 /dev/null /tmp/autopkgtest.ILojBF/autopkgtest_tmp/keyfile 2595s + mkdir /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools 2595s + mkdir /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools/hooks 2595s + cat 2595s + INITRD_IMG=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2595s + INITRD_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2595s + trap cleanup_initrd_dir EXIT INT TERM 2595s + disk_setup 2595s + local lo 2595s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2595s ++ cut -sd: -f1 2595s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2595s 64+0 records in 2595s 64+0 records out 2595s 67108864 bytes (67 MB, 64 MiB) copied, 0.0625016 s, 1.1 GB/s 2595s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2595s + CRYPT_DEV=/dev/loop0 2595s + cat /proc/sys/kernel/random/uuid 2595s + luks2Format -- /dev/loop0 2595s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2595s + cryptsetup luksOpen /dev/loop0 test0_crypt 2595s + cat 2595s + mkinitramfs 2595s + local d 2595s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2596s W: plymouth: not including drm modules since MODULES=list 2597s + cleanup_initrd_dir 2597s + local d 2597s + for d in dev proc sys 2597s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2597s + true 2597s + for d in dev proc sys 2597s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2597s + true 2597s + for d in dev proc sys 2597s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2598s + true 2598s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2598s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2598s + CRYPTSETUP_PATH=sbin/cryptsetup 2598s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2598s ++ grep /usr/sbin/cryptsetup 2598s ++ sed -e 's|/usr/sbin/cryptsetup||' 2598s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2598s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2598s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2598s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2598s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2598s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2598s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2598s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2599s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 2599s + for d in dev proc sys 2599s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2599s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2599s + for d in dev proc sys 2599s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2599s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2599s + for d in dev proc sys 2599s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2599s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2599s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup --version 2599s + test -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2599s + check_initrd_crypttab 2599s + local rv=0 err= 2599s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/crypttab 2599s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/crypttab 2599s + '[' 0 -ne 0 ']' 2599s + cat 2599s + mkinitramfs 2599s + local d 2599s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2600s W: plymouth: not including drm modules since MODULES=list 2601s + cleanup_initrd_dir 2601s + local d 2601s + for d in dev proc sys 2601s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2601s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2601s + for d in dev proc sys 2601s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2601s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2601s + for d in dev proc sys 2601s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2601s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2601s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2601s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2602s + CRYPTSETUP_PATH=sbin/cryptsetup 2602s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2602s ++ grep /usr/sbin/cryptsetup 2602s ++ sed -e 's|/usr/sbin/cryptsetup||' 2602s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2602s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2602s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2602s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2602s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2602s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2602s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2602s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2602s + for d in dev proc sys 2602s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2602s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2602s + for d in dev proc sys 2602s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2602s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2602s + for d in dev proc sys 2602s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2602s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2602s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2602s + cryptsetup close test0_crypt 2602s + check_initrd_crypttab 2602s ++ blkid -s UUID -o value /dev/loop0 2602s + local rv=0 err= 2602s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/crypttab 2602s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/crypttab 2602s + '[' 0 -ne 0 ']' 2602s + disk_setup 2602s + local lo 2602s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2602s ++ cut -sd: -f1 2602s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2602s + losetup -d /dev/loop0 2602s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2602s 64+0 records in 2602s 64+0 records out 2602s 67108864 bytes (67 MB, 64 MiB) copied, 0.125725 s, 534 MB/s 2602s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2602s + CRYPT_DEV=/dev/loop0 2602s + cat /proc/sys/kernel/random/uuid 2602s + luks2Format -- /dev/loop0 2602s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2603s + cryptsetup luksOpen /dev/loop0 test1_crypt 2603s + cat 2603s + echo KEYFILE_PATTERN=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/keyfile 2603s + tr -d '\n' 2603s + mkinitramfs 2603s + local d 2603s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2604s W: plymouth: not including drm modules since MODULES=list 2605s + cleanup_initrd_dir 2605s + local d 2605s + for d in dev proc sys 2605s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2605s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2605s + for d in dev proc sys 2605s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2605s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2605s + for d in dev proc sys 2605s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2605s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2605s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2605s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2606s + CRYPTSETUP_PATH=sbin/cryptsetup 2606s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2606s ++ grep /usr/sbin/cryptsetup 2606s ++ sed -e 's|/usr/sbin/cryptsetup||' 2606s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2606s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2606s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2606s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2606s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2606s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2606s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2606s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2606s + for d in dev proc sys 2606s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2606s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2606s + for d in dev proc sys 2606s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2606s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2606s + for d in dev proc sys 2606s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2606s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2606s + check_initrd_crypttab 2607s ++ blkid -s UUID -o value /dev/loop0 2607s + local rv=0 err= 2607s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/crypttab 2607s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/crypttab 2607s + '[' 0 -ne 0 ']' 2607s + test -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2607s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2607s + cryptsetup close test1_crypt 2607s + disk_setup 2607s + local lo 2607s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2607s ++ cut -sd: -f1 2607s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2607s + losetup -d /dev/loop0 2607s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2607s 64+0 records in 2607s 64+0 records out 2607s 67108864 bytes (67 MB, 64 MiB) copied, 0.0864548 s, 776 MB/s 2607s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2607s + CRYPT_DEV=/dev/loop0 2607s + cat /proc/sys/kernel/random/uuid 2607s + luks2Format -- /dev/loop0 2607s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2607s + cryptsetup luksOpen /dev/loop0 test2_crypt 2607s + cat 2607s + echo ASKPASS=n 2607s + mkinitramfs 2607s + local d 2607s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2608s W: plymouth: not including drm modules since MODULES=list 2610s + cleanup_initrd_dir 2610s + local d 2610s + for d in dev proc sys 2610s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2610s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2610s + for d in dev proc sys 2610s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2610s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2610s + for d in dev proc sys 2610s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2610s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2610s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2610s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2612s + CRYPTSETUP_PATH=sbin/cryptsetup 2612s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2612s ++ grep /usr/sbin/cryptsetup 2612s ++ sed -e 's|/usr/sbin/cryptsetup||' 2612s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2612s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2612s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2612s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2612s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2612s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2612s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2612s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2612s + for d in dev proc sys 2612s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2612s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2612s + for d in dev proc sys 2612s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2612s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2612s + for d in dev proc sys 2612s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2612s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2612s + test -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2612s + cat 2612s + mkinitramfs 2612s + local d 2612s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2614s W: plymouth: not including drm modules since MODULES=list 2615s + cleanup_initrd_dir 2615s + local d 2615s + for d in dev proc sys 2615s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2615s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2615s + for d in dev proc sys 2615s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2615s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2615s + for d in dev proc sys 2615s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2615s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2615s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2615s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2616s + CRYPTSETUP_PATH=sbin/cryptsetup 2617s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2617s ++ grep /usr/sbin/cryptsetup 2617s ++ sed -e 's|/usr/sbin/cryptsetup||' 2617s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2617s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2617s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2617s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2617s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2617s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2617s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2617s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2617s + for d in dev proc sys 2617s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2617s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2617s + for d in dev proc sys 2617s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2617s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2617s + for d in dev proc sys 2617s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2617s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2617s + test -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2617s + test -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2617s + echo KEYFILE_PATTERN=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/keyfile 2617s + tr -d '\n' 2617s + cat 2617s + mkinitramfs 2617s + local d 2617s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2618s W: plymouth: not including drm modules since MODULES=list 2620s + cleanup_initrd_dir 2620s + local d 2620s + for d in dev proc sys 2620s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2620s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2620s + for d in dev proc sys 2620s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2620s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2620s + for d in dev proc sys 2620s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2620s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2620s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2620s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2621s + CRYPTSETUP_PATH=sbin/cryptsetup 2621s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2621s ++ grep /usr/sbin/cryptsetup 2621s ++ sed -e 's|/usr/sbin/cryptsetup||' 2621s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2621s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2621s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2621s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2621s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2621s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2621s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2621s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2621s + for d in dev proc sys 2621s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2621s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2621s + for d in dev proc sys 2621s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2621s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2621s + for d in dev proc sys 2621s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2621s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2621s + test -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2621s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2621s + cryptsetup close test2_crypt 2621s + disk_setup 2621s + local lo 2621s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2621s ++ cut -sd: -f1 2621s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2621s + losetup -d /dev/loop0 2621s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2621s 64+0 records in 2621s 64+0 records out 2621s 67108864 bytes (67 MB, 64 MiB) copied, 0.0959451 s, 699 MB/s 2621s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2621s + CRYPT_DEV=/dev/loop0 2621s + cat /proc/sys/kernel/random/uuid 2621s + luks2Format --cipher=blowfish -- /dev/loop0 2621s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2621s + cryptsetup luksOpen /dev/loop0 test3_crypt 2622s ++ blkid -s UUID -o value /dev/loop0 2622s + echo 'test3_crypt UUID=dbcf6cd2-188a-4bde-b952-268beb0bc218 none initramfs' 2622s + mkinitramfs 2622s + local d 2622s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2623s W: plymouth: not including drm modules since MODULES=list 2625s + cleanup_initrd_dir 2625s + local d 2625s + for d in dev proc sys 2625s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2625s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2625s + for d in dev proc sys 2625s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2625s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2625s + for d in dev proc sys 2625s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2625s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2625s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2625s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2626s + CRYPTSETUP_PATH=sbin/cryptsetup 2626s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2626s ++ grep /usr/sbin/cryptsetup 2626s ++ sed -e 's|/usr/sbin/cryptsetup||' 2626s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2626s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2626s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2626s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2626s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2626s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2626s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2626s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2626s + for d in dev proc sys 2626s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2626s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2626s + for d in dev proc sys 2626s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2626s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2626s + for d in dev proc sys 2626s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2626s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2626s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2626s + legacy_so= 2626s + test -z '' 2626s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2626s + cryptsetup close test3_crypt 2626s + disk_setup 2626s + local lo 2626s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2626s ++ cut -sd: -f1 2626s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2626s + losetup -d /dev/loop0 2626s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2626s 64+0 records in 2626s 64+0 records out 2626s 67108864 bytes (67 MB, 64 MiB) copied, 0.0708186 s, 948 MB/s 2626s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2626s + CRYPT_DEV=/dev/loop0 2626s + head -c32 /dev/urandom 2626s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2626s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 2626s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2626s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2626s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2626s mke2fs 1.47.0 (5-Feb-2023) 2626s Creating filesystem with 16384 4k blocks and 16384 inodes 2626s 2626s Allocating group tables: 0/1 done 2626s Writing inode tables: 0/1 done 2626s Writing superblocks and filesystem accounting information: 0/1 done 2626s 2626s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.ILojBF/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2626s + mkinitramfs 2626s + local d 2626s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2627s W: plymouth: not including drm modules since MODULES=list 2629s + cleanup_initrd_dir 2629s + local d 2629s + for d in dev proc sys 2629s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2629s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2629s + for d in dev proc sys 2629s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2629s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2629s + for d in dev proc sys 2629s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2629s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2629s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2629s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2630s + CRYPTSETUP_PATH=sbin/cryptsetup 2630s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2630s ++ grep /usr/sbin/cryptsetup 2630s ++ sed -e 's|/usr/sbin/cryptsetup||' 2630s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2630s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2630s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2630s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2630s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2630s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2630s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2630s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2630s + for d in dev proc sys 2630s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2630s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2630s + for d in dev proc sys 2630s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2630s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2630s + for d in dev proc sys 2630s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2630s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2630s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2630s + legacy_so= 2630s + test -z '' 2630s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2630s ++ cut -s '-d ' -f5 2630s + volume_key=40c314a2b1a19e86bd1ca30876039435934f4e7291d76691680e4e942ee3f228 2630s + test -n 40c314a2b1a19e86bd1ca30876039435934f4e7291d76691680e4e942ee3f228 2630s + cryptsetup close test3_crypt 2630s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2630s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2630s mapping test3_crypt. Please read 2630s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2630s 'size' option to your crypttab(5). 2630s Running in chroot, ignoring request. 2630s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 2630s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2630s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2630s cryptsetup: test3_crypt: set up successfully 2630s Running in chroot, ignoring request. 2630s + test -b /dev/mapper/test3_crypt 2630s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2630s ++ cut -s '-d ' -f5 2630s + volume_key2=40c314a2b1a19e86bd1ca30876039435934f4e7291d76691680e4e942ee3f228 2630s + test 40c314a2b1a19e86bd1ca30876039435934f4e7291d76691680e4e942ee3f228 = 40c314a2b1a19e86bd1ca30876039435934f4e7291d76691680e4e942ee3f228 2630s + cryptsetup close test3_crypt 2630s + disk_setup 2630s + local lo 2630s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2630s ++ cut -sd: -f1 2630s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2630s + losetup -d /dev/loop0 2630s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2630s 64+0 records in 2630s 64+0 records out 2630s 67108864 bytes (67 MB, 64 MiB) copied, 0.105328 s, 637 MB/s 2630s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2630s + CRYPT_DEV=/dev/loop0 2630s + cat /proc/sys/kernel/random/uuid 2630s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2630s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 2630s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2631s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2631s + mkinitramfs 2631s + local d 2631s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2632s W: plymouth: not including drm modules since MODULES=list 2634s + cleanup_initrd_dir 2634s + local d 2634s + for d in dev proc sys 2634s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2634s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2634s + for d in dev proc sys 2634s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2634s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2634s + for d in dev proc sys 2634s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2634s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2634s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2634s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2635s + CRYPTSETUP_PATH=sbin/cryptsetup 2635s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2635s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2635s ++ grep /usr/sbin/cryptsetup 2635s ++ sed -e 's|/usr/sbin/cryptsetup||' 2635s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2635s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2635s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2635s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2635s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2635s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2635s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2635s + for d in dev proc sys 2635s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2635s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2635s + for d in dev proc sys 2635s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2635s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2635s + for d in dev proc sys 2635s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2635s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2635s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2635s + legacy_so=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2635s + test -n /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2635s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2635s ++ cut -s '-d ' -f5 2635s + volume_key=8277bf4a57b5b4ee31dfee8d93b963ab51f55a8df3017ec6d881cecd17d2b60a 2635s + test -n 8277bf4a57b5b4ee31dfee8d93b963ab51f55a8df3017ec6d881cecd17d2b60a 2635s + cryptsetup close test3_crypt 2635s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2635s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 2635s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2635s + test -b /dev/mapper/test3_crypt 2635s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2635s ++ cut -s '-d ' -f5 2635s + volume_key2=8277bf4a57b5b4ee31dfee8d93b963ab51f55a8df3017ec6d881cecd17d2b60a 2635s + test 8277bf4a57b5b4ee31dfee8d93b963ab51f55a8df3017ec6d881cecd17d2b60a = 8277bf4a57b5b4ee31dfee8d93b963ab51f55a8df3017ec6d881cecd17d2b60a 2635s + cryptsetup close test3_crypt 2635s + disk_setup 2635s + local lo 2635s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2635s ++ cut -sd: -f1 2635s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2635s + losetup -d /dev/loop0 2635s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2635s 64+0 records in 2635s 64+0 records out 2635s 67108864 bytes (67 MB, 64 MiB) copied, 0.0880266 s, 762 MB/s 2635s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2635s + CRYPT_DEV=/dev/loop0 2635s + cat /proc/sys/kernel/random/uuid 2635s + luks1Format --hash=whirlpool -- /dev/loop0 2635s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2635s + cryptsetup luksOpen /dev/loop0 test3_crypt 2635s + echo 'test3_crypt /dev/loop0 none initramfs' 2635s + mkinitramfs 2635s + local d 2635s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2637s W: plymouth: not including drm modules since MODULES=list 2638s + cleanup_initrd_dir 2638s + local d 2638s + for d in dev proc sys 2638s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2638s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2638s + for d in dev proc sys 2638s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2638s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2638s + for d in dev proc sys 2638s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2638s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2638s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2638s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2640s + CRYPTSETUP_PATH=sbin/cryptsetup 2640s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2640s ++ grep /usr/sbin/cryptsetup 2640s ++ sed -e 's|/usr/sbin/cryptsetup||' 2640s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2640s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2640s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2640s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2640s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2640s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2640s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2640s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2640s + for d in dev proc sys 2640s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2640s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2640s + for d in dev proc sys 2640s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2640s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2640s + for d in dev proc sys 2640s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2640s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2640s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2640s + cryptsetup close test3_crypt 2640s + disk_setup 2640s + local lo 2640s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2640s ++ cut -sd: -f1 2640s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2640s + losetup -d /dev/loop0 2640s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2640s 64+0 records in 2640s 64+0 records out 2640s 67108864 bytes (67 MB, 64 MiB) copied, 0.0851073 s, 789 MB/s 2640s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2640s + CRYPT_DEV=/dev/loop0 2640s + cat /proc/sys/kernel/random/uuid 2640s + luks2Format --hash=ripemd160 -- /dev/loop0 2640s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2640s + cryptsetup luksOpen /dev/loop0 test3_crypt 2640s + echo 'test3_crypt /dev/loop0 none initramfs' 2640s + mkinitramfs 2640s + local d 2640s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2642s W: plymouth: not including drm modules since MODULES=list 2644s + cleanup_initrd_dir 2644s + local d 2644s + for d in dev proc sys 2644s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2644s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2644s + for d in dev proc sys 2644s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2644s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2644s + for d in dev proc sys 2644s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2644s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2644s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2644s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2645s + CRYPTSETUP_PATH=sbin/cryptsetup 2645s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2645s ++ grep /usr/sbin/cryptsetup 2645s ++ sed -e 's|/usr/sbin/cryptsetup||' 2645s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2645s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2645s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2645s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2645s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2645s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2645s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2645s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2645s + for d in dev proc sys 2645s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2645s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2645s + for d in dev proc sys 2645s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2645s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2645s + for d in dev proc sys 2645s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2645s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2645s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2645s + cryptsetup close test3_crypt 2645s + disk_setup 2645s + local lo 2645s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2645s ++ cut -sd: -f1 2645s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2645s + losetup -d /dev/loop0 2645s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2646s 64+0 records in 2646s 64+0 records out 2646s 67108864 bytes (67 MB, 64 MiB) copied, 0.107928 s, 622 MB/s 2646s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2646s + CRYPT_DEV=/dev/loop0 2646s + cat /proc/sys/kernel/random/uuid 2646s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img -- /dev/loop0 2646s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img -- /dev/loop0 2646s + cryptsetup luksOpen --header=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2646s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img,initramfs' 2646s + mkinitramfs 2646s + local d 2646s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2648s W: plymouth: not including drm modules since MODULES=list 2649s + cleanup_initrd_dir 2649s + local d 2649s + for d in dev proc sys 2649s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2649s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2649s + for d in dev proc sys 2649s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2649s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2649s + for d in dev proc sys 2649s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2649s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2649s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2649s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2651s + CRYPTSETUP_PATH=sbin/cryptsetup 2651s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2651s ++ grep /usr/sbin/cryptsetup 2651s ++ sed -e 's|/usr/sbin/cryptsetup||' 2651s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2651s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2651s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2651s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2651s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2651s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2651s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2651s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2651s + for d in dev proc sys 2651s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2651s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2651s + for d in dev proc sys 2651s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2651s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2651s + for d in dev proc sys 2651s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2651s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2651s + cp -T /tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/header.img 2651s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2651s + cryptsetup close test3_crypt 2651s + rm -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img 2651s + disk_setup 2651s + local lo 2651s ++ losetup -j /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2651s ++ cut -sd: -f1 2651s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2651s + losetup -d /dev/loop0 2651s + dd if=/dev/zero of=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img bs=1M count=64 2651s 64+0 records in 2651s 64+0 records out 2651s 67108864 bytes (67 MB, 64 MiB) copied, 0.108691 s, 617 MB/s 2651s ++ losetup --find --show -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/disk.img 2651s + CRYPT_DEV=/dev/loop0 2651s + cat /proc/sys/kernel/random/uuid 2651s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img -- /dev/loop0 2651s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img -- /dev/loop0 2651s + cryptsetup luksOpen --header=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2651s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2651s + mkinitramfs 2651s + local d 2651s + command mkinitramfs -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img 2653s W: plymouth: not including drm modules since MODULES=list 2655s + cleanup_initrd_dir 2655s + local d 2655s + for d in dev proc sys 2655s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2655s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2655s + for d in dev proc sys 2655s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2655s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2655s + for d in dev proc sys 2655s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2655s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2655s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2655s + command unmkinitramfs /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2656s + CRYPTSETUP_PATH=sbin/cryptsetup 2656s ++ find /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd -name cryptsetup 2656s ++ grep /usr/sbin/cryptsetup 2656s ++ sed -e 's|/usr/sbin/cryptsetup||' 2656s + ROOTFS_DIR=/tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main 2656s move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2656s + [[ -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2656s + [[ ! -z /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2656s + [[ /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\I\L\o\j\B\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2656s + [[ -d /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main ]] 2656s + echo move root filesystem from /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2656s + mv /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2656s + for d in dev proc sys 2656s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2656s + mount --bind /dev /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2656s + for d in dev proc sys 2656s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2656s + mount --bind /proc /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2656s + for d in dev proc sys 2656s + mkdir -p /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2656s + mount --bind /sys /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2656s + cp -T /tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/cryptroot/header.img 2656s + chroot /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2656s + cryptsetup close test3_crypt 2656s + rm -f /tmp/autopkgtest.ILojBF/autopkgtest_tmp/header.img 2656s + cleanup_initrd_dir 2656s + local d 2656s + for d in dev proc sys 2656s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2656s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/dev 2656s + for d in dev proc sys 2656s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2656s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/proc 2656s + for d in dev proc sys 2656s + mountpoint -q /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2656s + umount /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd/sys 2656s + rm -rf --one-file-system -- /tmp/autopkgtest.ILojBF/autopkgtest_tmp/initrd 2656s autopkgtest [23:15:25]: test initramfs-hook: -----------------------] 2657s autopkgtest [23:15:26]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 2657s initramfs-hook PASS 2657s autopkgtest [23:15:26]: test crypto-backend: preparing testbed 2859s autopkgtest [23:18:48]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2859s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2860s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1739 kB] 2860s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.8 kB] 2860s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [310 kB] 2860s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2860s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [408 kB] 2860s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2860s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 2860s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2860s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [1894 kB] 2861s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2861s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [12.5 kB] 2861s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2862s Fetched 4520 kB in 2s (2271 kB/s) 2862s Reading package lists... 2866s Reading package lists... 2867s Building dependency tree... 2867s Reading state information... 2867s Calculating upgrade... 2867s The following packages will be REMOVED: 2867s libssl3 2867s The following NEW packages will be installed: 2867s libssl3t64 2867s The following packages will be upgraded: 2867s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 2867s dbus-user-session gcc-13-base libdbus-1-3 libksba8 libssh-4 openssl 2867s 11 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2867s Need to get 3584 kB of archives. 2867s After this operation, 12.3 kB of additional disk space will be used. 2867s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.10-1ubuntu5 [1005 kB] 2868s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 2868s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.10-1ubuntu5 [1648 kB] 2868s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-base s390x 13.2.0-17ubuntu2 [47.4 kB] 2868s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 2868s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 2868s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu1 [9956 B] 2868s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu1 [118 kB] 2868s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu1 [41.4 kB] 2868s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu1 [24.3 kB] 2868s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu1 [213 kB] 2868s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libksba8 s390x 1.6.6-1 [126 kB] 2868s Fetched 3584 kB in 1s (3186 kB/s) 2869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2869s Preparing to unpack .../openssl_3.0.10-1ubuntu5_s390x.deb ... 2869s Unpacking openssl (3.0.10-1ubuntu5) over (3.0.10-1ubuntu4) ... 2869s Preparing to unpack .../libssh-4_0.10.6-2build1_s390x.deb ... 2869s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 2869s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 2869s wget depends on libssl3 (>= 3.0.0). 2869s tnftp depends on libssl3 (>= 3.0.0). 2869s tcpdump depends on libssl3 (>= 3.0.0). 2869s systemd-resolved depends on libssl3 (>= 3.0.0). 2869s systemd depends on libssl3 (>= 3.0.0). 2869s sudo depends on libssl3 (>= 3.0.0). 2869s s390-tools depends on libssl3 (>= 3.0.0). 2869s rsync depends on libssl3 (>= 3.0.0). 2869s python3-cryptography depends on libssl3 (>= 3.0.0). 2869s openssh-server depends on libssl3 (>= 3.0.10). 2869s openssh-client depends on libssl3 (>= 3.0.10). 2869s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2869s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 2869s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 2869s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 2869s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 2869s libpython3.11-minimal:s390x depends on libssl3 (>= 3.0.0). 2869s libnvme1 depends on libssl3 (>= 3.0.0). 2869s libkrb5-3:s390x depends on libssl3 (>= 3.0.0). 2869s libkmod2:s390x depends on libssl3 (>= 3.0.0). 2869s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 2869s libcurl4:s390x depends on libssl3 (>= 3.0.0). 2869s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 2869s kmod depends on libssl3 (>= 3.0.0). 2869s dhcpcd-base depends on libssl3 (>= 3.0.0). 2869s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 2869s 2869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 2869s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 2869s Selecting previously unselected package libssl3t64:s390x. 2869s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52183 files and directories currently installed.) 2869s Preparing to unpack .../0-libssl3t64_3.0.10-1ubuntu5_s390x.deb ... 2869s Unpacking libssl3t64:s390x (3.0.10-1ubuntu5) ... 2869s Preparing to unpack .../1-gcc-13-base_13.2.0-17ubuntu2_s390x.deb ... 2869s Unpacking gcc-13-base:s390x (13.2.0-17ubuntu2) over (13.2.0-16ubuntu1) ... 2869s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 2869s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2869s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 2869s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2869s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_s390x.deb ... 2869s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2869s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_s390x.deb ... 2869s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2869s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_s390x.deb ... 2869s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2869s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_s390x.deb ... 2869s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2869s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_s390x.deb ... 2869s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2869s Preparing to unpack .../9-libksba8_1.6.6-1_s390x.deb ... 2869s Unpacking libksba8:s390x (1.6.6-1) over (1.6.5-2) ... 2869s Setting up libksba8:s390x (1.6.6-1) ... 2869s Setting up libssl3t64:s390x (3.0.10-1ubuntu5) ... 2869s Setting up gcc-13-base:s390x (13.2.0-17ubuntu2) ... 2869s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu1) ... 2869s Setting up libssh-4:s390x (0.10.6-2build1) ... 2869s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 2869s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 2869s Setting up openssl (3.0.10-1ubuntu5) ... 2869s Setting up dbus-bin (1.14.10-4ubuntu1) ... 2869s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 2869s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 2869s Setting up dbus (1.14.10-4ubuntu1) ... 2869s A reboot is required to replace the running dbus-daemon. 2869s Please reboot the system when convenient. 2869s Processing triggers for man-db (2.12.0-3) ... 2870s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2870s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2870s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2870s Reading package lists... 2870s Building dependency tree... 2870s Reading state information... 2871s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2871s Unknown architecture, assuming PC-style ttyS0 2871s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2871s sh: Distribution appears to be Ubuntu 2874s Reading package lists... 2874s Building dependency tree... 2874s Reading state information... 2875s eatmydata is already the newest version (131-1). 2875s dbus is already the newest version (1.14.10-4ubuntu1). 2875s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2875s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2875s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2875s Reading package lists... 2875s Building dependency tree... 2875s Reading state information... 2875s rng-tools-debian is already the newest version (2.4). 2875s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2875s Reading package lists... 2875s Building dependency tree... 2875s Reading state information... 2875s haveged is already the newest version (1.9.14-1ubuntu1). 2875s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2876s Reading package lists... 2876s Building dependency tree... 2876s Reading state information... 2876s The following packages will be REMOVED: 2876s cloud-init* python3-configobj* python3-debconf* 2876s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2876s After this operation, 3248 kB disk space will be freed. 2876s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52196 files and directories currently installed.) 2876s Removing cloud-init (24.1-0ubuntu1) ... 2877s Removing python3-configobj (5.0.8-3) ... 2877s Removing python3-debconf (1.5.86) ... 2877s Processing triggers for man-db (2.12.0-3) ... 2877s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51807 files and directories currently installed.) 2877s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2878s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2878s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2878s Reading package lists... 2879s Building dependency tree... 2879s Reading state information... 2879s linux-generic is already the newest version (6.8.0-11.11+1). 2879s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2879s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2879s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2879s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2879s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2879s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2883s Reading package lists... 2883s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2883s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Reading package lists... 2883s Building dependency tree...Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2883s 2883s Reading state information... 2883s Calculating upgrade... 2883s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2883s Reading package lists... 2883s Building dependency tree... 2883s Reading state information... 2884s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2884s autopkgtest [23:19:13]: rebooting testbed after setup commands that affected boot 2906s autopkgtest [23:19:35]: testbed dpkg architecture: s390x 2910s Reading package lists... 2910s Building dependency tree... 2910s Reading state information... 2910s Starting pkgProblemResolver with broken count: 0 2910s Starting 2 pkgProblemResolver with broken count: 0 2910s Done 2911s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2911s 1 not fully installed or removed. 2911s After this operation, 0 B of additional disk space will be used. 2911s Setting up autopkgtest-satdep (0) ... 2913s (Reading database ... 51752 files and directories currently installed.) 2913s Removing autopkgtest-satdep (0) ... 2917s autopkgtest [23:19:46]: test crypto-backend: [----------------------- 2918s OpenSSL 3.0.10 1 Aug 2023 [default][legacy] [external libargon2] 2918s autopkgtest [23:19:47]: test crypto-backend: -----------------------] 2918s autopkgtest [23:19:47]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 2918s crypto-backend PASS (superficial) 2919s autopkgtest [23:19:48]: @@@@@@@@@@@@@@@@@@@@ summary 2919s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2919s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2919s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2919s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2919s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2919s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2919s upstream-testsuite PASS 2919s ssh-test-plugin PASS 2919s cryptdisks.init PASS 2919s initramfs-hook PASS 2919s crypto-backend PASS (superficial) 2968s Creating nova instance adt-noble-s390x-cryptsetup-20240304-223109-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240303.img (UUID f72b0c9b-69ea-40a3-b7a4-0b20dfc42153)... 2968s Creating nova instance adt-noble-s390x-cryptsetup-20240304-223109-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240303.img (UUID f72b0c9b-69ea-40a3-b7a4-0b20dfc42153)... 2968s Creating nova instance adt-noble-s390x-cryptsetup-20240304-223109-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240303.img (UUID f72b0c9b-69ea-40a3-b7a4-0b20dfc42153)... 2968s Creating nova instance adt-noble-s390x-cryptsetup-20240304-223109-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240303.img (UUID f72b0c9b-69ea-40a3-b7a4-0b20dfc42153)... 2968s Creating nova instance adt-noble-s390x-cryptsetup-20240304-223109-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240303.img (UUID f72b0c9b-69ea-40a3-b7a4-0b20dfc42153)...