0s autopkgtest [23:59:48]: starting date and time: 2024-04-02 23:59:48+0000 0s autopkgtest [23:59:48]: git checkout: 31124158 autopkgtest: take Paride's WIP change regarding wrong src pkg selection 0s autopkgtest [23:59:48]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.vzp3w5zx/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:qemu,src:btrfs-progs,src:openssh,src:procps,src:util-linux,src:cdebconf,src:e2fsprogs,src:jq,src:kmod,src:lvm2,src:openssl --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=qemu/1:8.2.1+ds-1ubuntu9 btrfs-progs/6.6.3-1.1build2 openssh/1:9.6p1-3ubuntu12 procps/2:4.0.4-4ubuntu3 util-linux/2.39.3-9ubuntu4 cdebconf/0.271ubuntu3 e2fsprogs/1.47.0-2.4~exp1ubuntu3 jq/1.7.1-3build1 kmod/31+20240202-2ubuntu5 lvm2/2.03.16-3ubuntu3 openssl/3.0.13-0ubuntu3' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-16.secgroup --name adt-noble-s390x-cryptsetup-20240402-235948-juju-7f2275-prod-proposed-migration-environment-2-618cfea4-1bfd-4111-9521-38826e34f679 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 504s autopkgtest [00:08:12]: testbed dpkg architecture: s390x 504s autopkgtest [00:08:12]: testbed apt version: 2.7.14 504s autopkgtest [00:08:12]: @@@@@@@@@@@@@@@@@@@@ test bed setup 505s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 505s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 506s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3863 kB] 508s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 508s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 508s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [640 kB] 508s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 508s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 508s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 508s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3484 kB] 509s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 509s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 509s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 511s Fetched 8684 kB in 5s (1698 kB/s) 512s Reading package lists... 515s Reading package lists... 516s Building dependency tree... 516s Reading state information... 516s Calculating upgrade... 516s The following packages will be upgraded: 516s bsdextrautils bsdutils btrfs-progs dmsetup e2fsprogs e2fsprogs-l10n eject 516s fdisk jq kmod libblkid1 libcbor0.10 libcom-err2 libdebconfclient0 516s libdevmapper1.02.1 libext2fs2t64 libfdisk1 libjq1 libkmod2 libmount1 516s libproc2-0 libsmartcols1 libss2 libssl3t64 libuuid1 logsave mount 516s openssh-client openssh-server openssh-sftp-server openssl procps util-linux 516s uuid-runtime 516s 34 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 516s Need to get 9644 kB of archives. 516s After this operation, 3072 B of additional disk space will be used. 516s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu4 [96.3 kB] 517s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu4 [1142 kB] 517s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 517s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 517s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 517s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 518s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu4 [119 kB] 518s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu4 [68.1 kB] 518s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu4 [35.8 kB] 518s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu4 [33.4 kB] 518s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3 [1675 kB] 518s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 518s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 518s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 519s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 519s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 519s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 519s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu4 [128 kB] 519s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 519s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1 s390x 2.39.3-9ubuntu4 [138 kB] 519s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 519s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper1.02.1 s390x 2:1.02.185-3ubuntu3 [142 kB] 519s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dmsetup s390x 2:1.02.185-3ubuntu3 [80.4 kB] 519s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu4 [26.2 kB] 519s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x kmod s390x 31+20240202-2ubuntu5 [107 kB] 519s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkmod2 s390x 31+20240202-2ubuntu5 [56.3 kB] 519s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu4 [151 kB] 519s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3 [1009 kB] 519s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu4 [76.3 kB] 519s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 519s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1build2 [959 kB] 519s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu4 [124 kB] 519s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x jq s390x 1.7.1-3build1 [66.5 kB] 519s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjq1 s390x 1.7.1-3build1 [168 kB] 520s Preconfiguring packages ... 520s Fetched 9644 kB in 3s (3057 kB/s) 520s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 520s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_s390x.deb ... 520s Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.3-9ubuntu2) ... 520s Setting up bsdutils (1:2.39.3-9ubuntu4) ... 520s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 520s Preparing to unpack .../util-linux_2.39.3-9ubuntu4_s390x.deb ... 520s Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 520s Setting up util-linux (2.39.3-9ubuntu4) ... 521s fstrim.service is a disabled or a static unit not running, not starting it. 521s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 521s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 521s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 521s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 521s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 521s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 521s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 521s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 521s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 521s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 521s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 521s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 521s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 521s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 521s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 521s Preparing to unpack .../mount_2.39.3-9ubuntu4_s390x.deb ... 521s Unpacking mount (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 521s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_s390x.deb ... 521s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 521s Setting up libsmartcols1:s390x (2.39.3-9ubuntu4) ... 522s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 522s Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_s390x.deb ... 522s Unpacking libuuid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 522s Setting up libuuid1:s390x (2.39.3-9ubuntu4) ... 522s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 522s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_s390x.deb ... 522s Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 522s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_s390x.deb ... 522s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 522s Setting up libssl3t64:s390x (3.0.13-0ubuntu3) ... 522s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 522s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 522s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 522s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 522s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 522s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 522s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 522s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 522s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 522s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 522s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 522s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 522s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 522s Preparing to unpack .../6-libblkid1_2.39.3-9ubuntu4_s390x.deb ... 522s Unpacking libblkid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 523s Setting up libblkid1:s390x (2.39.3-9ubuntu4) ... 523s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 523s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 523s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 523s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 523s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 523s Preparing to unpack .../libmount1_2.39.3-9ubuntu4_s390x.deb ... 523s Unpacking libmount1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 523s Setting up libmount1:s390x (2.39.3-9ubuntu4) ... 523s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 523s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 523s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 523s Preparing to unpack .../01-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_s390x.deb ... 523s Unpacking libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 523s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu3_s390x.deb ... 523s Unpacking dmsetup (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 523s Preparing to unpack .../03-eject_2.39.3-9ubuntu4_s390x.deb ... 523s Unpacking eject (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 523s Preparing to unpack .../04-kmod_31+20240202-2ubuntu5_s390x.deb ... 523s Unpacking kmod (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 523s Preparing to unpack .../05-libkmod2_31+20240202-2ubuntu5_s390x.deb ... 523s Unpacking libkmod2:s390x (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 523s Preparing to unpack .../06-libfdisk1_2.39.3-9ubuntu4_s390x.deb ... 523s Unpacking libfdisk1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 523s Preparing to unpack .../07-openssl_3.0.13-0ubuntu3_s390x.deb ... 523s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 523s Preparing to unpack .../08-bsdextrautils_2.39.3-9ubuntu4_s390x.deb ... 523s Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 523s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 523s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 523s Preparing to unpack .../10-btrfs-progs_6.6.3-1.1build2_s390x.deb ... 523s Unpacking btrfs-progs (6.6.3-1.1build2) over (6.6.3-1.1build1) ... 523s Preparing to unpack .../11-fdisk_2.39.3-9ubuntu4_s390x.deb ... 523s Unpacking fdisk (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 523s Preparing to unpack .../12-jq_1.7.1-3build1_s390x.deb ... 523s Unpacking jq (1.7.1-3build1) over (1.7.1-3) ... 523s Preparing to unpack .../13-libjq1_1.7.1-3build1_s390x.deb ... 523s Unpacking libjq1:s390x (1.7.1-3build1) over (1.7.1-3) ... 523s Setting up bsdextrautils (2.39.3-9ubuntu4) ... 523s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 523s Setting up libjq1:s390x (1.7.1-3build1) ... 523s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 523s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 523s Setting up eject (2.39.3-9ubuntu4) ... 523s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 523s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 523s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 523s Setting up libfdisk1:s390x (2.39.3-9ubuntu4) ... 523s Setting up libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) ... 523s Setting up mount (2.39.3-9ubuntu4) ... 523s Setting up dmsetup (2:1.02.185-3ubuntu3) ... 523s Setting up uuid-runtime (2.39.3-9ubuntu4) ... 524s uuidd.service is a disabled or a static unit not running, not starting it. 524s Setting up jq (1.7.1-3build1) ... 524s Setting up procps (2:4.0.4-4ubuntu3) ... 525s Setting up openssl (3.0.13-0ubuntu3) ... 525s Setting up libkmod2:s390x (31+20240202-2ubuntu5) ... 525s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 525s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 526s Setting up btrfs-progs (6.6.3-1.1build2) ... 526s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 526s update-initramfs: deferring update (trigger activated) 527s e2scrub_all.service is a disabled or a static unit not running, not starting it. 527s Setting up kmod (31+20240202-2ubuntu5) ... 527s Setting up fdisk (2.39.3-9ubuntu4) ... 527s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 527s Processing triggers for ufw (0.36.2-5) ... 527s Processing triggers for man-db (2.12.0-3build4) ... 529s Processing triggers for initramfs-tools (0.142ubuntu23) ... 529s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 529s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 535s Using config file '/etc/zipl.conf' 535s Building bootmap in '/boot' 535s Adding IPL section 'ubuntu' (default) 535s Preparing boot device for LD-IPL: vda (0000). 535s Done. 535s Processing triggers for libc-bin (2.39-0ubuntu6) ... 535s Reading package lists... 536s Building dependency tree... 536s Reading state information... 536s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 537s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 537s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 537s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 537s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 539s Reading package lists... 539s Reading package lists... 539s Building dependency tree... 539s Reading state information... 539s Calculating upgrade... 540s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 540s Reading package lists... 540s Building dependency tree... 540s Reading state information... 540s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 540s autopkgtest [00:08:48]: rebooting testbed after setup commands that affected boot 575s autopkgtest [00:09:23]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 10:49:25 UTC 2024 578s autopkgtest [00:09:26]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 585s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu2 (dsc) [3719 B] 585s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu2 (tar) [11.8 MB] 585s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu2 (diff) [169 kB] 586s gpgv: Signature made Mon Mar 4 17:36:41 2024 UTC 586s gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D 586s gpgv: issuer "steve.langasek@ubuntu.com" 586s gpgv: Can't check signature: No public key 586s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu2.dsc: no acceptable signature found 586s autopkgtest [00:09:34]: testing package cryptsetup version 2:2.7.0-1ubuntu2 587s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 587s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 587s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 587s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 587s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 587s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 587s autopkgtest [00:09:35]: build not needed 590s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 590s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 590s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 590s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 590s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 590s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 590s autopkgtest [00:09:38]: test upstream-testsuite: preparing testbed 598s Reading package lists... 598s Building dependency tree... 598s Reading state information... 598s Starting pkgProblemResolver with broken count: 0 598s Starting 2 pkgProblemResolver with broken count: 0 598s Done 598s The following additional packages will be installed: 598s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 598s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 598s libatomic1 libblkid-dev libcc1-0 libcryptsetup-dev libdevmapper-dev 598s libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libisl23 libitm1 598s libjson-c-dev libmpc3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev 598s libpcre2-posix3 libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libubsan1 598s libudev-dev sharutils tcl-expect tcl8.6 uuid-dev 598s Suggested packages: 598s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 598s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 598s gdb-s390x-linux-gnu libssl-doc bsd-mailx | mailx sharutils-doc 598s tcl-tclreadline 598s The following NEW packages will be installed: 598s autopkgtest-satdep cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu 598s expect gcc gcc-13 gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils 598s libargon2-dev libasan8 libatomic1 libblkid-dev libcc1-0 libcryptsetup-dev 598s libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libisl23 598s libitm1 libjson-c-dev libmpc3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev 598s libpcre2-posix3 libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libubsan1 598s libudev-dev sharutils tcl-expect tcl8.6 uuid-dev 598s 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. 598s Need to get 41.7 MB/41.7 MB of archives. 598s After this operation, 137 MB of additional disk space will be used. 598s Get:1 /tmp/autopkgtest.izACMU/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [776 B] 598s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libisl23 s390x 0.26-3 [722 kB] 599s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libmpc3 s390x 1.3.1-1 [54.9 kB] 599s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-21ubuntu1 [9935 kB] 601s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13 s390x 13.2.0-21ubuntu1 [1026 B] 601s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 601s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 601s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.14+dfsg-1 [1037 kB] 601s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.14+dfsg-1 [14.7 kB] 601s Get:10 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-2build1 [99.7 kB] 601s Get:11 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-2build1 [137 kB] 601s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libcc1-0 s390x 14-20240315-1ubuntu1 [50.0 kB] 601s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libgomp1 s390x 14-20240315-1ubuntu1 [151 kB] 601s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libitm1 s390x 14-20240315-1ubuntu1 [31.1 kB] 601s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libatomic1 s390x 14-20240315-1ubuntu1 [9396 B] 601s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libasan8 s390x 14-20240315-1ubuntu1 [2997 kB] 601s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libubsan1 s390x 14-20240315-1ubuntu1 [1186 kB] 601s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-13-dev s390x 13.2.0-21ubuntu1 [1003 kB] 602s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-21ubuntu1 [19.1 MB] 606s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13 s390x 13.2.0-21ubuntu1 [469 kB] 606s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 606s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 606s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x keyutils s390x 1.6.3-3 [57.7 kB] 606s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-dev s390x 0~20190702+dfsg-4 [55.2 kB] 606s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-dev s390x 2.39.3-9ubuntu4 [34.2 kB] 606s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid-dev s390x 2.39.3-9ubuntu4 [213 kB] 606s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper-event1.02.1 s390x 2:1.02.185-3ubuntu3 [12.5 kB] 606s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libudev-dev s390x 255.4-1ubuntu5 [22.0 kB] 606s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libsepol-dev s390x 3.5-2 [395 kB] 607s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-16-0 s390x 10.42-4ubuntu1 [229 kB] 607s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-32-0 s390x 10.42-4ubuntu1 [217 kB] 607s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-posix3 s390x 10.42-4ubuntu1 [6704 B] 607s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-dev s390x 10.42-4ubuntu1 [805 kB] 607s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1-dev s390x 3.5-2ubuntu1 [168 kB] 607s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper-dev s390x 2:1.02.185-3ubuntu3 [36.7 kB] 607s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c-dev s390x 0.17-1 [64.9 kB] 607s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl-dev s390x 3.0.13-0ubuntu3 [2131 kB] 608s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup-dev s390x 2:2.7.0-1ubuntu2 [26.6 kB] 608s Get:39 http://ftpmaster.internal/ubuntu noble/universe s390x sharutils s390x 1:4.15.2-9 [260 kB] 608s Fetched 41.7 MB in 10s (4365 kB/s) 608s Selecting previously unselected package libisl23:s390x. 608s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 608s Preparing to unpack .../00-libisl23_0.26-3_s390x.deb ... 608s Unpacking libisl23:s390x (0.26-3) ... 608s Selecting previously unselected package libmpc3:s390x. 608s Preparing to unpack .../01-libmpc3_1.3.1-1_s390x.deb ... 608s Unpacking libmpc3:s390x (1.3.1-1) ... 608s Selecting previously unselected package cpp-13-s390x-linux-gnu. 608s Preparing to unpack .../02-cpp-13-s390x-linux-gnu_13.2.0-21ubuntu1_s390x.deb ... 608s Unpacking cpp-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 609s Selecting previously unselected package cpp-13. 609s Preparing to unpack .../03-cpp-13_13.2.0-21ubuntu1_s390x.deb ... 609s Unpacking cpp-13 (13.2.0-21ubuntu1) ... 609s Selecting previously unselected package cpp-s390x-linux-gnu. 609s Preparing to unpack .../04-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 609s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 609s Selecting previously unselected package cpp. 609s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 609s Unpacking cpp (4:13.2.0-7ubuntu1) ... 609s Selecting previously unselected package libtcl8.6:s390x. 609s Preparing to unpack .../06-libtcl8.6_8.6.14+dfsg-1_s390x.deb ... 609s Unpacking libtcl8.6:s390x (8.6.14+dfsg-1) ... 609s Selecting previously unselected package tcl8.6. 609s Preparing to unpack .../07-tcl8.6_8.6.14+dfsg-1_s390x.deb ... 609s Unpacking tcl8.6 (8.6.14+dfsg-1) ... 609s Selecting previously unselected package tcl-expect:s390x. 609s Preparing to unpack .../08-tcl-expect_5.45.4-2build1_s390x.deb ... 609s Unpacking tcl-expect:s390x (5.45.4-2build1) ... 609s Selecting previously unselected package expect. 609s Preparing to unpack .../09-expect_5.45.4-2build1_s390x.deb ... 609s Unpacking expect (5.45.4-2build1) ... 609s Selecting previously unselected package libcc1-0:s390x. 609s Preparing to unpack .../10-libcc1-0_14-20240315-1ubuntu1_s390x.deb ... 609s Unpacking libcc1-0:s390x (14-20240315-1ubuntu1) ... 609s Selecting previously unselected package libgomp1:s390x. 609s Preparing to unpack .../11-libgomp1_14-20240315-1ubuntu1_s390x.deb ... 609s Unpacking libgomp1:s390x (14-20240315-1ubuntu1) ... 609s Selecting previously unselected package libitm1:s390x. 609s Preparing to unpack .../12-libitm1_14-20240315-1ubuntu1_s390x.deb ... 609s Unpacking libitm1:s390x (14-20240315-1ubuntu1) ... 609s Selecting previously unselected package libatomic1:s390x. 609s Preparing to unpack .../13-libatomic1_14-20240315-1ubuntu1_s390x.deb ... 609s Unpacking libatomic1:s390x (14-20240315-1ubuntu1) ... 609s Selecting previously unselected package libasan8:s390x. 609s Preparing to unpack .../14-libasan8_14-20240315-1ubuntu1_s390x.deb ... 609s Unpacking libasan8:s390x (14-20240315-1ubuntu1) ... 609s Selecting previously unselected package libubsan1:s390x. 609s Preparing to unpack .../15-libubsan1_14-20240315-1ubuntu1_s390x.deb ... 609s Unpacking libubsan1:s390x (14-20240315-1ubuntu1) ... 609s Selecting previously unselected package libgcc-13-dev:s390x. 609s Preparing to unpack .../16-libgcc-13-dev_13.2.0-21ubuntu1_s390x.deb ... 609s Unpacking libgcc-13-dev:s390x (13.2.0-21ubuntu1) ... 609s Selecting previously unselected package gcc-13-s390x-linux-gnu. 609s Preparing to unpack .../17-gcc-13-s390x-linux-gnu_13.2.0-21ubuntu1_s390x.deb ... 609s Unpacking gcc-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 610s Selecting previously unselected package gcc-13. 610s Preparing to unpack .../18-gcc-13_13.2.0-21ubuntu1_s390x.deb ... 610s Unpacking gcc-13 (13.2.0-21ubuntu1) ... 610s Selecting previously unselected package gcc-s390x-linux-gnu. 610s Preparing to unpack .../19-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 610s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 610s Selecting previously unselected package gcc. 610s Preparing to unpack .../20-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 610s Unpacking gcc (4:13.2.0-7ubuntu1) ... 610s Selecting previously unselected package keyutils. 610s Preparing to unpack .../21-keyutils_1.6.3-3_s390x.deb ... 610s Unpacking keyutils (1.6.3-3) ... 610s Selecting previously unselected package libargon2-dev:s390x. 610s Preparing to unpack .../22-libargon2-dev_0~20190702+dfsg-4_s390x.deb ... 610s Unpacking libargon2-dev:s390x (0~20190702+dfsg-4) ... 610s Selecting previously unselected package uuid-dev:s390x. 610s Preparing to unpack .../23-uuid-dev_2.39.3-9ubuntu4_s390x.deb ... 610s Unpacking uuid-dev:s390x (2.39.3-9ubuntu4) ... 610s Selecting previously unselected package libblkid-dev:s390x. 610s Preparing to unpack .../24-libblkid-dev_2.39.3-9ubuntu4_s390x.deb ... 610s Unpacking libblkid-dev:s390x (2.39.3-9ubuntu4) ... 610s Selecting previously unselected package libdevmapper-event1.02.1:s390x. 610s Preparing to unpack .../25-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu3_s390x.deb ... 610s Unpacking libdevmapper-event1.02.1:s390x (2:1.02.185-3ubuntu3) ... 610s Selecting previously unselected package libudev-dev:s390x. 610s Preparing to unpack .../26-libudev-dev_255.4-1ubuntu5_s390x.deb ... 610s Unpacking libudev-dev:s390x (255.4-1ubuntu5) ... 610s Selecting previously unselected package libsepol-dev:s390x. 610s Preparing to unpack .../27-libsepol-dev_3.5-2_s390x.deb ... 610s Unpacking libsepol-dev:s390x (3.5-2) ... 610s Selecting previously unselected package libpcre2-16-0:s390x. 610s Preparing to unpack .../28-libpcre2-16-0_10.42-4ubuntu1_s390x.deb ... 610s Unpacking libpcre2-16-0:s390x (10.42-4ubuntu1) ... 610s Selecting previously unselected package libpcre2-32-0:s390x. 610s Preparing to unpack .../29-libpcre2-32-0_10.42-4ubuntu1_s390x.deb ... 610s Unpacking libpcre2-32-0:s390x (10.42-4ubuntu1) ... 610s Selecting previously unselected package libpcre2-posix3:s390x. 610s Preparing to unpack .../30-libpcre2-posix3_10.42-4ubuntu1_s390x.deb ... 610s Unpacking libpcre2-posix3:s390x (10.42-4ubuntu1) ... 610s Selecting previously unselected package libpcre2-dev:s390x. 610s Preparing to unpack .../31-libpcre2-dev_10.42-4ubuntu1_s390x.deb ... 610s Unpacking libpcre2-dev:s390x (10.42-4ubuntu1) ... 610s Selecting previously unselected package libselinux1-dev:s390x. 610s Preparing to unpack .../32-libselinux1-dev_3.5-2ubuntu1_s390x.deb ... 610s Unpacking libselinux1-dev:s390x (3.5-2ubuntu1) ... 610s Selecting previously unselected package libdevmapper-dev:s390x. 610s Preparing to unpack .../33-libdevmapper-dev_2%3a1.02.185-3ubuntu3_s390x.deb ... 610s Unpacking libdevmapper-dev:s390x (2:1.02.185-3ubuntu3) ... 610s Selecting previously unselected package libjson-c-dev:s390x. 610s Preparing to unpack .../34-libjson-c-dev_0.17-1_s390x.deb ... 610s Unpacking libjson-c-dev:s390x (0.17-1) ... 610s Selecting previously unselected package libssl-dev:s390x. 610s Preparing to unpack .../35-libssl-dev_3.0.13-0ubuntu3_s390x.deb ... 610s Unpacking libssl-dev:s390x (3.0.13-0ubuntu3) ... 610s Selecting previously unselected package libcryptsetup-dev:s390x. 610s Preparing to unpack .../36-libcryptsetup-dev_2%3a2.7.0-1ubuntu2_s390x.deb ... 610s Unpacking libcryptsetup-dev:s390x (2:2.7.0-1ubuntu2) ... 610s Selecting previously unselected package sharutils. 610s Preparing to unpack .../37-sharutils_1%3a4.15.2-9_s390x.deb ... 610s Unpacking sharutils (1:4.15.2-9) ... 610s Selecting previously unselected package autopkgtest-satdep. 610s Preparing to unpack .../38-1-autopkgtest-satdep.deb ... 610s Unpacking autopkgtest-satdep (0) ... 610s Setting up libdevmapper-event1.02.1:s390x (2:1.02.185-3ubuntu3) ... 610s Setting up libjson-c-dev:s390x (0.17-1) ... 610s Setting up libgomp1:s390x (14-20240315-1ubuntu1) ... 610s Setting up libpcre2-16-0:s390x (10.42-4ubuntu1) ... 610s Setting up libpcre2-32-0:s390x (10.42-4ubuntu1) ... 610s Setting up uuid-dev:s390x (2.39.3-9ubuntu4) ... 610s Setting up libssl-dev:s390x (3.0.13-0ubuntu3) ... 610s Setting up libmpc3:s390x (1.3.1-1) ... 610s Setting up libatomic1:s390x (14-20240315-1ubuntu1) ... 610s Setting up libtcl8.6:s390x (8.6.14+dfsg-1) ... 610s Setting up libudev-dev:s390x (255.4-1ubuntu5) ... 610s Setting up libsepol-dev:s390x (3.5-2) ... 610s Setting up libubsan1:s390x (14-20240315-1ubuntu1) ... 610s Setting up libpcre2-posix3:s390x (10.42-4ubuntu1) ... 610s Setting up keyutils (1.6.3-3) ... 610s Setting up libasan8:s390x (14-20240315-1ubuntu1) ... 610s Setting up sharutils (1:4.15.2-9) ... 610s Setting up libisl23:s390x (0.26-3) ... 610s Setting up libargon2-dev:s390x (0~20190702+dfsg-4) ... 610s Setting up libcc1-0:s390x (14-20240315-1ubuntu1) ... 610s Setting up libitm1:s390x (14-20240315-1ubuntu1) ... 610s Setting up libblkid-dev:s390x (2.39.3-9ubuntu4) ... 610s Setting up tcl8.6 (8.6.14+dfsg-1) ... 610s Setting up libpcre2-dev:s390x (10.42-4ubuntu1) ... 610s Setting up libselinux1-dev:s390x (3.5-2ubuntu1) ... 610s Setting up tcl-expect:s390x (5.45.4-2build1) ... 610s Setting up cpp-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 610s Setting up libdevmapper-dev:s390x (2:1.02.185-3ubuntu3) ... 610s Setting up libgcc-13-dev:s390x (13.2.0-21ubuntu1) ... 610s Setting up cpp-13 (13.2.0-21ubuntu1) ... 610s Setting up libcryptsetup-dev:s390x (2:2.7.0-1ubuntu2) ... 610s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 610s Setting up expect (5.45.4-2build1) ... 610s Setting up gcc-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 610s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 610s Setting up gcc-13 (13.2.0-21ubuntu1) ... 610s Setting up cpp (4:13.2.0-7ubuntu1) ... 610s Setting up gcc (4:13.2.0-7ubuntu1) ... 610s Setting up autopkgtest-satdep (0) ... 610s Processing triggers for man-db (2.12.0-3build4) ... 611s Processing triggers for install-info (7.1-3build1) ... 611s Processing triggers for libc-bin (2.39-0ubuntu6) ... 615s (Reading database ... 80037 files and directories currently installed.) 615s Removing autopkgtest-satdep (0) ... 615s autopkgtest [00:10:03]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 615s autopkgtest [00:10:03]: test upstream-testsuite: [----------------------- 616s make: Entering directory '/tmp/autopkgtest.izACMU/build.r9Y/src/tests' 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 616s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 616s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 616s cc -c all-symbols-test.c 616s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 617s cc -o differ differ.o 617s cc -o all-symbols-test all-symbols-test.o -ldl 617s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 617s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 622s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 626s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 626s [00modules-test] 626s Cryptsetup test environment (Wed Apr 3 00:10:14 UTC 2024) 626s Linux autopkgtest 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 10:49:25 UTC 2024 s390x s390x s390x GNU/Linux 626s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 LTS (Noble Numbat) 626s Memory 626s total used free shared buff/cache available 626s Mem: 1481 184 720 0 628 1296 626s Swap: 0 0 0 626s /sbin/cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 626s /sbin/veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 626s /sbin/integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 626s Cryptsetup defaults: 626s Default compiled-in metadata format is LUKS2 (for luksFormat action). 626s 626s LUKS2 external token plugin support is enabled. 626s LUKS2 external token plugin path: /lib/s390x-linux-gnu/cryptsetup. 626s 626s Default compiled-in key and passphrase parameters: 626s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 626s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 626s Default PBKDF for LUKS2: argon2id 626s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 626s 626s Default compiled-in device cipher parameters: 626s loop-AES: aes, Key 256 bits 626s plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 626s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 626s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 626s Library version: 1.02.185 (2022-05-18) 626s Driver version: 4.48.0 626s Device mapper targets: 626s zero v1.2.0 626s integrity v1.11.0 626s verity v1.10.0 626s crypt v1.25.0 626s multipath v1.14.0 626s striped v1.6.0 626s linear v1.4.0 626s error v1.7.0 626s [align-test] 628s # Create desktop-class 4K drive 628s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 630s Formatting using topology info (256 bits key)...Nothing to read on input. 630s PASSED 630s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 630s PASSED 630s Formatting using topology info (128 bits key)...Nothing to read on input. 630s PASSED 630s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 630s PASSED 630s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 630s PASSED 630s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 630s PASSED 632s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 632s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 634s Formatting using topology info (256 bits key)...Nothing to read on input. 634s PASSED 634s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 634s PASSED 634s Formatting using topology info (128 bits key)...PASSED 634s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 634s Nothing to read on input. 634s PASSED 634s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 634s PASSED 634s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 634s PASSED 637s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 637s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 638s Formatting using topology info (256 bits key)...Nothing to read on input. 638s PASSED 638s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 638s PASSED 638s Formatting using topology info (128 bits key)...Nothing to read on input. 638s PASSED 638s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 638s PASSED 640s # Create enterprise-class 4K drive 640s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 642s Formatting using topology info (256 bits key)...PASSED 642s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 642s Nothing to read on input. 642s PASSED 642s Formatting using topology info (128 bits key)...Nothing to read on input. 642s PASSED 642s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 642s PASSED 644s # Create classic 512B drive and stack dm-linear 644s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 645s Formatting using topology info (256 bits key)...Nothing to read on input. 645s PASSED 646s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 646s PASSED 646s Formatting using topology info (128 bits key)...Nothing to read on input. 646s PASSED 646s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 646s PASSED 646s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 646s PASSED 648s # Create classic 512B drive and stack dm-linear (plain mode) 649s Formatting plain device (sector size 512)...PASSED 649s Formatting plain device (sector size 1024)...PASSED 649s Formatting plain device (sector size 2048)...PASSED 649s Formatting plain device (sector size 4096)...PASSED 649s Formatting plain device (sector size 1111, must fail)...PASSED 649s Formatting plain device (sector size 8192, must fail)...PASSED 649s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 650s Formatting plain device (sector size 512)...PASSED 650s Formatting plain device (sector size 1024)...PASSED 650s Formatting plain device (sector size 2048, must fail)...PASSED 650s Formatting plain device (sector size 4096, must fail)...PASSED 652s # Create enterprise-class 4K drive with fs and LUKS images. 653s Format using fs image img_fs_ext4.img.xz. 653s Format using fs image img_fs_vfat.img.xz. 653s Format using fs image img_fs_xfs.img.xz. 656s [align-test2] 659s Default alignment detected: 32768 sectors 661s # Create desktop-class 4K drive 661s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 663s Formatting using topology info...Nothing to read on input. 663s PASSED 663s Formatting using topology info (encryption sector size 1024)...PASSED 663s Nothing to read on input. 663s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 663s PASSED 663s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 663s PASSED 663s Formatting using forced sector alignment 1...Nothing to read on input. 663s PASSED 664s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 664s PASSED 664s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 664s PASSED 664s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 664s PASSED 664s Formatting using forced sector alignment 8...Nothing to read on input. 664s PASSED 665s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 665s PASSED 665s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 665s PASSED 665s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 665s PASSED 665s Formatting using forced sector alignment 32769...Nothing to read on input. 666s PASSED 666s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 666s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 666s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 666s Formatting using forced sector alignment 32768...PASSED 666s Nothing to read on input. 666s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 666s PASSED 666s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 666s PASSED 667s Formatting using forced sector alignment 32768 (encryption sector size 4096)...PASSED 667s Nothing to read on input. 669s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 669s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 670s Formatting using topology info...Nothing to read on input. 670s PASSED 670s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 670s PASSED 671s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 671s PASSED 671s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 671s PASSED 671s Formatting using forced sector alignment 1...Nothing to read on input. 671s PASSED 671s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 671s PASSED 672s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 672s PASSED 672s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 672s PASSED 672s Formatting using forced sector alignment 8...Nothing to read on input. 672s PASSED 672s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 672s PASSED 673s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 673s PASSED 673s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 673s PASSED 673s Formatting using forced sector alignment 32769...Nothing to read on input. 673s PASSED 673s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 673s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 673s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 674s Formatting using forced sector alignment 32768...Nothing to read on input. 674s PASSED 674s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 674s PASSED 674s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 674s PASSED 674s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 674s PASSED 677s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 677s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 678s Formatting using topology info...Nothing to read on input. 678s PASSED 678s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 678s PASSED 678s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 678s PASSED 679s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 679s PASSED 679s Formatting using forced sector alignment 1...Nothing to read on input. 679s PASSED 679s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 679s PASSED 679s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 679s PASSED 680s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 680s PASSED 680s Formatting using forced sector alignment 8...Nothing to read on input. 680s PASSED 680s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 680s PASSED 680s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 680s PASSED 681s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 681s PASSED 681s Formatting using forced sector alignment 32769...Nothing to read on input. 681s PASSED 681s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 681s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 681s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 681s Formatting using forced sector alignment 32768...Nothing to read on input. 681s PASSED 681s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 681s PASSED 682s Formatting using forced sector alignment 32768 (encryption sector size 2048)...PASSED 682s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 682s Nothing to read on input. 682s PASSED 684s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 684s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 685s Formatting using topology info...Nothing to read on input. 685s PASSED 685s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 685s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 686s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 686s Formatting using forced sector alignment 1...Nothing to read on input. 686s PASSED 686s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 686s PASSED 686s Formatting using forced sector alignment 1 (encryption sector size 2048)...PASSED 686s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 686s Nothing to read on input. 686s PASSED 687s Formatting using forced sector alignment 8...Nothing to read on input. 687s PASSED 687s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 687s PASSED 687s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 687s PASSED 688s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 688s PASSED 688s Formatting using forced sector alignment 32769...Nothing to read on input. 688s PASSED 688s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 688s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 688s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 688s Formatting using forced sector alignment 32768...Nothing to read on input. 688s PASSED 688s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 688s PASSED 689s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 689s PASSED 689s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 689s PASSED 691s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 691s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 692s Formatting using topology info...Nothing to read on input. 692s PASSED 692s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 692s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 692s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 693s Formatting using forced sector alignment 1...Nothing to read on input. 693s PASSED 693s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 693s PASSED 693s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 693s PASSED 693s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 693s PASSED 694s Formatting using forced sector alignment 8...Nothing to read on input. 694s PASSED 694s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 694s PASSED 694s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 694s PASSED 694s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 694s PASSED 695s Formatting using forced sector alignment 32769...Nothing to read on input. 695s PASSED 695s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 695s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 695s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 695s Formatting using forced sector alignment 32768...Nothing to read on input. 695s PASSED 695s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 695s PASSED 695s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 695s PASSED 696s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 696s PASSED 698s # Create enterprise-class 4K drive 698s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 699s Formatting using topology info...Nothing to read on input. 699s PASSED 699s Formatting using topology info (encryption sector size 1024)...PASSED 699s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 700s PASSED 700s Nothing to read on input. 700s Formatting using topology info (encryption sector size 4096)...PASSED 700s Formatting using forced sector alignment 1...Nothing to read on input. 700s Nothing to read on input. 700s PASSED 700s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 700s PASSED 701s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 701s PASSED 701s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 701s PASSED 701s Formatting using forced sector alignment 8...Nothing to read on input. 701s PASSED 702s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 702s PASSED 702s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 702s PASSED 702s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 702s PASSED 702s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 702s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 702s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 703s Formatting using forced sector alignment 32768...Nothing to read on input. 703s PASSED 703s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 703s PASSED 703s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 703s PASSED 703s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 703s PASSED 706s # Create classic 512B drive and stack dm-linear 706s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 707s Formatting using topology info...Nothing to read on input. 707s PASSED 707s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 707s PASSED 707s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 707s PASSED 708s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 708s PASSED 708s Formatting using forced sector alignment 1...Nothing to read on input. 708s PASSED 708s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 708s PASSED 708s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 708s PASSED 709s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 709s PASSED 709s Formatting using forced sector alignment 8...Nothing to read on input. 709s PASSED 709s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 709s PASSED 710s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 710s PASSED 710s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 710s PASSED 710s Formatting using forced sector alignment 32769...Nothing to read on input. 710s PASSED 710s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 710s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 710s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 711s Formatting using forced sector alignment 32768...Nothing to read on input. 711s PASSED 711s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 711s PASSED 711s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 711s PASSED 712s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 712s PASSED 714s # Create enterprise-class 4K drive with fs and LUKS images. 715s Format using fs image img_fs_ext4.img.xz. 715s Format using fs image img_fs_vfat.img.xz. 716s Format using fs image img_fs_xfs.img.xz. 716s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 718s # Create classic 512B drive 718s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 719s Formatting using optimal encryption sector size (expecting 512)...PASSED 720s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 722s # Create desktop-class 4K drive 722s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 723s Formatting using optimal encryption sector size (expecting 4096)...PASSED 723s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 723s Formatting using optimal encryption sector size (expecting 512)...PASSED 724s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 726s # Create enterprise-class 4K drive 726s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 727s Formatting using optimal encryption sector size (expecting 4096)...PASSED 727s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 729s [all-symbols-test] 729s Checking dlopen(libcryptsetup.so.12)...OK 729s Performed 144 symbol checks in total. 729s [api-test] 828s NonFIPSAlg: Crypto is properly initialised in format 828s AddDevicePlain: A plain device API creation 828s HashDevicePlain: A plain device API hash 828s AddDeviceLuks: Format and use LUKS device 828s LuksHeaderLoad: Header load 828s LuksHeaderRestore: LUKS header restore 828s LuksHeaderBackup: LUKS header backup 828s ResizeDeviceLuks: LUKS device resize 828s UseLuksDevice: Use pre-formated LUKS device 828s SuspendDevice: Suspend/Resume 828s UseTempVolumes: Format and use temporary encrypted device 828s CallbacksTest: API callbacks 828s VerityTest: DM verity 828s TcryptTest: Tcrypt API 828s IntegrityTest: Integrity API 828s ResizeIntegrity: Integrity raw resize 828s ResizeIntegrityWithKey: Integrity raw resize with key 828s WipeTest: Wipe device 828s LuksKeyslotAdd: Adding keyslot via new API 828s VolumeKeyGet: Getting volume key via keyslot context API 828s [api-test-2] 964s AddDeviceLuks2: Format and use LUKS2 device 964s Luks2MetadataSize: LUKS2 metadata settings 964s Luks2HeaderLoad: LUKS2 header load 964s Luks2HeaderRestore: LUKS2 header restore 964s Luks2HeaderBackup: LUKS2 header backup 964s ResizeDeviceLuks2: LUKS2 device resize tests 964s UseLuks2Device: Use pre-formated LUKS2 device 964s SuspendDevice: LUKS2 Suspend/Resume 964s UseTempVolumes: Format and use temporary encrypted device 964s Tokens: General tokens API 964s TokenActivationByKeyring: Builtin kernel keyring token 964s LuksConvert: LUKS1 <-> LUKS2 conversions 964s Pbkdf: Default PBKDF manipulation routines 964s Luks2KeyslotParams: Add a new keyslot with different encryption 964s Luks2KeyslotAdd: Add a new keyslot by unused key 964s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 964s Luks2Requirements: LUKS2 requirements flags 964s Luks2Integrity: LUKS2 with data integrity 964s Luks2Refresh: Active device table refresh 964s Luks2Flags: LUKS2 persistent flags 964s LuksKeyslotAdd: Adding keyslot via new API 964s VolumeKeyGet: Getting volume key via keyslot context API 964s KeyslotContextAndKeyringLink: Activate via keyslot context API and linking VK to a keyring 964s Luks2Repair: LUKS2 repair 964s [bitlk-compat-test] 964s HEADER CHECK 964s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 964s bitlk-images/bitlk-aes-cbc-128.img [OK] 964s bitlk-images/bitlk-aes-cbc-256.img [OK] 964s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 964s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 964s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 964s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 964s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 964s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 964s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 964s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 964s bitlk-images/bitlk-aes-xts-128.img [OK] 964s bitlk-images/bitlk-aes-xts-256.img [OK] 965s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 965s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 965s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 965s ACTIVATION FS UUID CHECK 966s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 968s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 969s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 970s bitlk-images/bitlk-aes-cbc-128.img [OK] 973s bitlk-images/bitlk-aes-cbc-128.img [OK] 974s bitlk-images/bitlk-aes-cbc-128.img [OK] 976s bitlk-images/bitlk-aes-cbc-256.img [OK] 978s bitlk-images/bitlk-aes-cbc-256.img [OK] 979s bitlk-images/bitlk-aes-cbc-256.img [OK] 982s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 984s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 986s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 988s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 992s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 995s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 996s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 998s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 999s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 999s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 999s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 1000s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 1001s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 1003s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 1004s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 1006s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 1007s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 1009s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 1010s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 1011s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 1014s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 1015s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 1016s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 1017s bitlk-images/bitlk-aes-xts-128.img [OK] 1019s bitlk-images/bitlk-aes-xts-128.img [OK] 1021s bitlk-images/bitlk-aes-xts-128.img [OK] 1022s bitlk-images/bitlk-aes-xts-256.img [OK] 1024s bitlk-images/bitlk-aes-xts-256.img [OK] 1025s bitlk-images/bitlk-aes-xts-256.img [OK] 1025s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 1025s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 1026s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 1028s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 1030s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 1031s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 1032s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 1035s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 1036s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 1036s [blockwise-compat-test] 1036s System PAGE_SIZE=4096 1036s Run tests in local filesystem 1036s # Create classic 512B drive 1036s # (logical_block_size=512, physical_block_size=512) 1039s Run tests in img_fs_ext4.img.xz put on top block device. 1039s Run tests in img_fs_vfat.img.xz put on top block device. 1040s Run tests in img_fs_xfs.img.xz put on top block device. 1041s # Create desktop-class 4K drive 1041s # (logical_block_size=512, physical_block_size=4096) 1043s Run tests in img_fs_ext4.img.xz put on top block device. 1044s Run tests in img_fs_vfat.img.xz put on top block device. 1044s Run tests in img_fs_xfs.img.xz put on top block device. 1045s # Create enterprise-class 4K drive 1045s # (logical_block_size=4096, physical_block_size=4096) 1048s Run tests in img_fs_ext4.img.xz put on top block device. 1048s Run tests in img_fs_vfat.img.xz put on top block device. 1049s Run tests in img_fs_xfs.img.xz put on top block device. 1050s [compat-args-test] 1050s [1] Current state 1050s [compat-test] 1050s CASE: Image in file tests (root capabilities not required) 1050s [1] format 1050s [2] open 1050s [3] add key 1050s [4] change key 1050s [5] remove key 1050s [6] kill slot 1050s [7] header backup 1051s [8] header restore 1051s [9] luksDump 1051s [10] uuid 1051s CASE: [1] open - compat image - acceptance check 1051s CASE: [2] open - compat image - denial check 1052s CASE: [3] format 1055s CASE: [4] format using hash sha512 1059s CASE: [5] open 1063s CASE: [6] add key 1073s CASE: [7] unsuccessful delete 1074s CASE: [8] successful delete 1074s Nothing to read on input. 1077s CASE: [9] add key test for key files 1081s CASE: [10] delete key test with key1 as remaining key 1081s CASE: [11] delete last key 1081s CASE: [12] parameter variation test 1086s CASE: [13] open/close - stacked devices 1093s CASE: [14] format/open - passphrase on stdin & new line 1093s CASE: [15] UUID - use and report provided UUID 1093s CASE: [16] luksFormat 1094s CASE: [17] AddKey volume key, passphrase and keyfile 1095s CASE: [18] RemoveKey passphrase and keyfile 1095s Nothing to read on input. 1095s CASE: [19] create & status & resize 1098s CASE: [20] Disallow open/create if already mapped. 1107s CASE: [21] luksDump 1107s CASE: [22] remove disappeared device 1108s CASE: [23] ChangeKey passphrase and keyfile 1109s CASE: [24] Keyfile limit 1110s CASE: [25] Create shared segments 1111s CASE: [26] Suspend/Resume 1111s CASE: [27] luksOpen/luksResume with specified key slot number 1125s CASE: [28] Detached LUKS header 1125s Nothing to read on input. 1125s CASE: [29] Repair metadata 1129s CASE: [30] LUKS erase 1129s CASE: [31] Deferred removal of device 1129s CASE: [32] Interactive password retry from terminal. 1130s CASE: [33] Interactive unsuccessful password retry from terminal. 1130s CASE: [34] Interactive kill of last key slot. 1131s CASE: [35] Interactive format of device. 1131s CASE: [36] Interactive unsuccessful format of device. 1132s CASE: [37] Interactive add key. 1132s CASE: [38] Interactive change key. 1133s CASE: [39] Interactive suspend and resume. 1134s CASE: [40] Long passphrase from TTY. 1134s CASE: [41] New luksAddKey options. 1135s [compat-test2] 1135s CASE: [0] Detect LUKS2 environment 1135s CASE: [1] Data offset 1136s CASE: [2] Sector size and old payload alignment 1137s CASE: [3] format 1137s CASE: [4] format using hash sha512 1138s CASE: [5] open 1138s CASE: [6] add key 1138s CASE: [7] unsuccessful delete 1138s CASE: [8] successful delete 1138s Nothing to read on input. 1138s CASE: [9] add key test for key files 1138s CASE: [10] delete key test with key1 as remaining key 1139s CASE: [11] delete last key 1139s CASE: [12] parameter variation test 1139s CASE: [13] open/close - stacked devices 1140s CASE: [14] format/open - passphrase on stdin & new line 1141s CASE: [15] UUID - use and report provided UUID 1141s CASE: [16] luksFormat 1142s CASE: [17] AddKey volume key, passphrase and keyfile 1144s CASE: [18] RemoveKey passphrase and keyfile 1144s Nothing to read on input. 1144s CASE: [19] create & status & resize 1147s CASE: [20] Disallow open/create if already mapped. 1148s CASE: [21] luksDump 1148s CASE: [22] remove disappeared device 1149s CASE: [23] ChangeKey passphrase and keyfile 1149s CASE: [24] Keyfile limit 1151s CASE: [26] Suspend/Resume 1152s CASE: [27] luksOpen/Resume with specified key slot number 1153s Nothing to read on input. 1153s CASE: [28] Detached LUKS header 1154s Nothing to read on input. 1154s CASE: [29] Repair metadata 1155s CASE: [30] LUKS erase 1155s CASE: [31] LUKS convert 1156s Nothing to read on input. 1157s CASE: [32] LUKS2 key in keyring 1158s CASE: [33] tokens 1158s Nothing to read on input. 1159s CASE: [34] LUKS keyslot priority 1159s CASE: [35] LUKS label and subsystem 1160s CASE: [36] LUKS PBKDF setting 1168s CASE: [37] LUKS Keyslot convert 1169s Nothing to read on input. 1170s CASE: [38] luksAddKey unbound tests 1170s Nothing to read on input. 1171s Nothing to read on input. 1171s CASE: [39] LUKS2 metadata variants 1173s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 1174s CASE: [40] LUKS2 metadata areas 1174s CASE: [41] Per-keyslot encryption parameters 1187s CASE: [42] Some encryption compatibility mode tests 1188s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 1188s CASE: [43] New luksAddKey options. 1189s CASE: [44] LUKS2 invalid cipher (kernel cipher driver name) 1190s CASE: [45] Link VK to a keyring and use custom VK type. 1197s CASE: [45] Blkid disable check 1197s CASE: [46] Init from suspended device 1198s [device-test] 1198s [1] Using tmpfs for image 1198s [2] Kernel dmcrypt performance options 1198s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 1199s allow_discards no_read_workqueue no_write_workqueue 1200s Nothing to read on input. 1201s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 1203s LUKS2: same_cpu_crypt submit_from_cpus Nothing to read on input. 1204s allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 1204s [3] Kernel dmcrypt sector size options 1205s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 1206s LUKS2 sector size:[512][1024][2048][4096] 1206s [4] Disappeared device test: 1211s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 1211s [discards-test] 1212s [1] Allowing discards for LUKS device 1214s [2] Allowing discards for plain device 1215s [fvault2-compat-test] 1215s HEADER CHECK 1216s fvault2-images/small [OK] 1216s ACTIVATION CHECK 1217s fvault2-images/small [OK] 1217s [integrity-compat-test] 1217s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 1218s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1218s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1219s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1220s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1220s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1221s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1222s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1222s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1223s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1224s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1224s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1224s Error detection tests: 1225s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1225s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 1226s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 1226s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 1227s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 1228s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 1228s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1228s [CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 1229s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 1229s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1230s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 1230s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1231s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 1232s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1232s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1233s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1234s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1234s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1234s Journal parameters tests: 1235s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1235s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1235s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1235s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1235s Journal encryption tests: 1236s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 1236s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 1236s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 1236s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 1236s Mode tests: 1237s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1237s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1237s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1238s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1238s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1239s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1239s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 1240s Separate metadata device:[CHECKSUM OK][OK] 1240s Bitmap mode parameters:[OK] 1240s Bitmap error detection tests: 1240s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1241s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 1241s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 1242s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1243s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1243s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1243s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1244s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1245s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1245s Big device:[OK] 1246s Deferred removal of device:[OK] 1247s Fixed HMAC and legacy flags:[OK] 1247s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 1247s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 1249s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1251s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1252s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1254s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1256s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1258s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1260s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1263s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1263s [keyring-compat-test] 1264s Testing aes-xts-plain64...OK 1265s Testing aes-cbc-essiv:sha256...OK 1267s Testing serpent-cbc-tcw...OK 1267s Test LUKS2 key refresh...OK 1267s [keyring-test] 1267s [1] Valid keyring keys 1267s [2] message ioctl 1267s [3] bOrked keys 1268s [loopaes-test] 1268s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1268s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1269s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1269s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1269s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1270s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1270s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1271s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1271s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1272s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1272s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1273s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1273s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1274s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1274s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1274s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1275s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1275s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1275s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1276s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1276s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1277s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1277s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1278s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1278s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1279s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1279s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1280s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1280s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1280s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1280s [luks1-compat-test] 1281s REQUIRED KDF TEST 1282s REQUIRED CIPHERS TEST 1282s # Algorithm | Key | Encryption | Decryption 1284s aes-xts 256b 1283.1 MiB/s 1345.3 MiB/s 1286s twofish-xts 256b 137.0 MiB/s 122.6 MiB/s 1288s serpent-xts 256b 65.6 MiB/s 64.4 MiB/s 1290s aes-cbc 256b 1123.0 MiB/s 1209.3 MiB/s 1292s aes-lrw 256b 493.4 MiB/s 493.5 MiB/s 1292s PASSPHRASE CHECK 1292s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 1292s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 1292s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 1292s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 1292s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 1292s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 1292s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 1292s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 1292s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 1292s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 1292s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 1292s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 1292s ACTIVATION FS UUID CHECK 1292s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 1292s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 1293s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 1293s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 1293s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 1293s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 1293s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 1293s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 1293s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 1293s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 1293s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 1294s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 1294s [luks2-integrity-test] 1295s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1297s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1298s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1299s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1300s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1301s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1302s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1303s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1304s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1305s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1306s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1306s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1307s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1308s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1309s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1309s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1310s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1311s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1312s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1313s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1314s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1315s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1316s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1318s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1320s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1322s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1323s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1324s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1326s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1327s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1328s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1329s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1331s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1331s [luks2-reencryption-mangle-test] 1331s [1] Reencryption with old flag is rejected 1336s [2] Old reencryption in-progress (journal) 1339s [3] Old reencryption in-progress (checksum) 1341s [4] Old decryption in-progress (journal) 1345s [5] Old decryption in-progress (checksum) 1348s [6] Old reencryption in-progress (datashift) 1350s [7] Reencryption with various mangled metadata 1360s [8] Reencryption with AEAD is not supported 1360s [9] Decryption with datashift 1362s [luks2-reencryption-test] 1366s [1] Reencryption 1386s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 1389s [small device reencryption][OK] 1389s [2] Encryption with data shift 1404s [3] Encryption with detached header 1440s [4] Reencryption with detached header 1471s [5] Decryption with detached header 1512s [6] Reencryption recovery 1516s sector size 512->512 1517s ERR writes to sectors [31440,31466] 1518s resilience mode: checksum ...[OK] 1519s resilience mode: journal ...[OK] 1519s sector size 512->4096 1519s ERR writes to sectors [10144,10167] 1520s resilience mode: checksum ...[OK] 1521s resilience mode: journal ...[OK] 1521s sector size 4096->4096 1521s ERR writes to sectors [42552,42575] 1522s resilience mode: checksum ...[OK] 1523s resilience mode: journal ...[OK] 1523s [7] Reencryption recovery (online i/o error) 1523s sector size 512->512 1523s ERR writes to sectors [39218,39253] 1526s resilience mode: checksum ...[OK] 1529s resilience mode: journal ...[OK] 1529s sector size 512->4096 1529s ERR writes to sectors [10496,10527] 1530s resilience mode: checksum ...[OK] 1533s resilience mode: journal ...[OK] 1533s sector size 4096->4096 1534s ERR writes to sectors [35120,35167] 1535s resilience mode: checksum ...[OK] 1538s resilience mode: journal ...[OK] 1538s sector size 512->512 (recovery by VK) 1538s ERR writes to sectors (recovery by VK) [49510,49522] 1542s resilience mode: checksum ...[OK] 1545s resilience mode: journal ...[OK] 1545s sector size 512->4096 1546s ERR writes to sectors (recovery by VK) [54616,54663] 1549s resilience mode: checksum ...[OK] 1553s resilience mode: journal ...[OK] 1553s sector size 4096->4096 1553s ERR writes to sectors (recovery by VK) [50000,50047] 1556s resilience mode: checksum ...[OK] 1559s resilience mode: journal ...[OK] 1559s [8] Reencryption with detached header recovery 1560s sector size 512->512 1561s ERR writes to sectors [6496,6557] 1562s resilience mode: checksum ...[OK] 1563s resilience mode: journal ...[OK] 1563s sector size 512->4096 1564s ERR writes to sectors [26416,26455] 1565s resilience mode: checksum ...[OK] 1566s resilience mode: journal ...[OK] 1566s sector size 4096->4096 1566s ERR writes to sectors [2328,2359] 1567s resilience mode: checksum ...[OK] 1568s resilience mode: journal ...[OK] 1568s [9] Reencryption with detached header recovery (online i/o error) 1568s sector size 512->512 1569s ERR writes to sectors [41892,41942] 1572s resilience mode: checksum ...[OK] 1575s resilience mode: journal ...[OK] 1575s sector size 512->4096 1575s ERR writes to sectors [13184,13239] 1577s resilience mode: checksum ...[OK] 1580s resilience mode: journal ...[OK] 1580s sector size 4096->4096 1580s ERR writes to sectors [30104,30119] 1582s resilience mode: checksum ...[OK] 1585s resilience mode: journal ...[OK] 1585s [10] Encryption recovery 1585s sector size 512 1585s ERR writes to sectors [27664,27682] 1587s resilience mode: datashift ...[OK] 1587s sector size 4096 1587s ERR writes to sectors [17888,17903] 1588s resilience mode: datashift ...[OK] 1588s [11] Encryption recovery (online i/o error) 1588s sector size 512 1588s ERR writes to sectors [18282,18306] 1593s resilience mode: datashift ...[OK] 1593s sector size 4096 1593s ERR writes to sectors [40936,40975] 1597s resilience mode: datashift ...[OK] 1597s [12] Encryption with detached header recovery 1598s sector size 512 1598s ERR writes to sectors [44170,44199] 1599s resilience mode: checksum ...[OK] 1600s resilience mode: journal ...[OK] 1600s sector size 4096 1600s ERR writes to sectors [5864,5871] 1601s resilience mode: checksum ...[OK] 1602s resilience mode: journal ...[OK] 1602s [13] Encryption with detached header recovery (online i/o error) 1602s sector size 512 1602s ERR writes to sectors [50286,50329] 1607s resilience mode: checksum ...[OK] 1610s resilience mode: journal ...[OK] 1610s sector size 4096 1610s ERR writes to sectors [42864,42903] 1615s resilience mode: checksum ...[OK] 1618s resilience mode: journal ...[OK] 1618s [14] Decryption with detached header recovery 1618s sector size 512 1618s ERR writes to sectors [24775,24834] 1620s resilience mode: journal ...[OK] 1623s resilience mode: checksum ...[OK] 1623s sector size 4096 1623s ERR writes to sectors [9528,9559] 1625s resilience mode: checksum ...[OK] 1627s resilience mode: journal ...[OK] 1627s [15] Decryption with detached header recovery (online i/o error) 1627s sector size 512 1627s ERR writes to sectors [33225,33246] 1631s resilience mode: journal ...[OK] 1635s resilience mode: checksum ...[OK] 1635s sector size 4096 1635s ERR writes to sectors [54768,54791] 1638s resilience mode: checksum ...[OK] 1641s resilience mode: journal ...[OK] 1641s [16] Offline reencryption with fixed device size. 1648s sector size 512: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1649s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1660s [OK][none][OK] 1663s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1665s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1677s [OK][journal][OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1682s [OK] 1682s [17] Online reencryption with fixed device size. 1724s sector size 512: [checksum][OK][journal][OK][none][OK] 1781s sector size 4096: [checksum][OK][journal][OK][none][OK] 1781s [18] Offline reencryption with fixed device size (detached header). 1789s sector size 512: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1792s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1795s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1799s [OK] 1807s sector size 4096: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1813s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1815s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1817s [OK] 1817s [19] Online reencryption with fixed device size (detached header). 1848s sector size 512: [checksum][OK][journal][OK][none][OK] 1887s sector size 4096: [checksum][OK][journal][OK][none][OK] 1887s [20] Offline encryption with fixed device size (detached header). 1896s sector size 512: [checksum][OK][journal][OK][none][OK] 1909s sector size 4096: [checksum][OK][journal][OK][none][OK] 1909s [21] Offline decryption with fixed device size (detached header). 1948s sector size 512: [checksum][OK][journal][OK][none][OK] 1986s sector size 4096: [checksum][OK][journal][OK][none][OK] 1986s [22] Multi-keyslot device reencryption 1996s [23] Reencryption with specified new volume key 1998s [24] Reencryption with initial cipher_null 2010s [25] Reencryption recovery with cipher_null 2015s sector size 512->512 2015s ERR writes to sectors [11987,12029] 2016s resilience mode: checksum ...[OK] 2017s resilience mode: journal ...[OK] 2017s sector size 512->4096 2017s ERR writes to sectors [49896,49951] 2018s resilience mode: checksum ...[OK] 2019s resilience mode: journal ...[OK] 2019s sector size 4096->4096 2019s ERR writes to sectors [15296,15327] 2019s resilience mode: checksum ...[OK] 2020s resilience mode: journal ...[OK] 2020s [26] Reencryption recovery with cipher_null (online i/o error) 2020s sector size 512->512 2020s ERR writes to sectors [26820,26863] 2022s resilience mode: checksum ...[OK] 2025s resilience mode: journal ...[OK] 2025s sector size 512->4096 2025s ERR writes to sectors [54768,54815] 2028s resilience mode: checksum ...[OK] 2032s resilience mode: journal ...[OK] 2032s sector size 4096->4096 2032s ERR writes to sectors [51000,51007] 2035s resilience mode: checksum ...[OK] 2038s resilience mode: journal ...[OK] 2038s [27] Verify test passphrase mode works with reencryption metadata 2040s [28] Prevent nested encryption 2042s [29] Conflicting reencryption parameters 2047s [30] Prevent nested encryption of broken LUKS device 2047s [31] Prevent dangerous sector size increase 2052s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 2088s [33] Decryption with datashift recovery (error in shift area). 2089s sector size 512 2090s ERR writes to sectors [12576,12605] 2093s resilience:[default][OK] 2093s sector size 4096 2093s ERR writes to sectors [21912,21967] 2097s resilience:[default][OK] 2097s [34] Decryption with datashift recovery (error in moved segment). 2097s sector size 512 2097s ERR writes to sectors [3462,3507] 2101s resilience:[datashift-journal][OK][datashift-checksum][OK] 2101s sector size 4096 2101s ERR writes to sectors [3648,3703] 2105s resilience:[datashift-journal][OK][datashift-checksum][OK] 2105s [35] Decryption with datashift recovery (online i/o error in shift area). 2105s sector size 512 2105s ERR writes to sectors [21528,21543] 2110s resilience:[default][OK] 2110s sector size 4096 2110s ERR writes to sectors [26080,26127] 2114s resilience:[default][OK] 2114s [36] Decryption with datashift recovery (online i/o error in moved segment). 2114s sector size 512 2114s ERR writes to sectors [3038,3097] 2119s resilience:[datashift-journal][OK][datashift-checksum][OK] 2119s sector size 4096 2119s ERR writes to sectors [6048,6103] 2124s resilience:[datashift-journal][OK][datashift-checksum][OK] 2124s [37] Decryption with datashift (large data offsets) 2143s [luks2-validation-test] 2143s [0] Generating test headers 2143s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 2143s generate-luks2-argon2-leftover-params.img.sh...done 2143s generate-luks2-correct-full-json0.img.sh...done 2143s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 2143s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 2143s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 2143s generate-luks2-invalid-checksum-hdr0.img.sh...done 2143s generate-luks2-invalid-checksum-hdr1.img.sh...done 2143s generate-luks2-invalid-json-size-c0.img.sh...done 2143s generate-luks2-invalid-json-size-c1.img.sh...done 2144s generate-luks2-invalid-json-size-c2.img.sh...done 2144s generate-luks2-invalid-keyslots-size-c0.img.sh...done 2144s generate-luks2-invalid-keyslots-size-c1.img.sh...done 2144s generate-luks2-invalid-keyslots-size-c2.img.sh...done 2144s generate-luks2-invalid-object-type-json0.img.sh...done 2144s generate-luks2-invalid-opening-char-json0.img.sh...done 2144s generate-luks2-invalid-tokens.img.sh...done 2144s generate-luks2-invalid-top-objects.img.sh...done 2144s generate-luks2-keyslot-invalid-af.img.sh...done 2144s generate-luks2-keyslot-invalid-area-size.img.sh...done 2144s generate-luks2-keyslot-invalid-area.img.sh...done 2144s generate-luks2-keyslot-invalid-objects.img.sh...done 2144s generate-luks2-keyslot-missing-digest.img.sh...done 2144s generate-luks2-keyslot-too-many-digests.img.sh...done 2144s generate-luks2-metadata-size-128k-secondary.img.sh...done 2144s generate-luks2-metadata-size-128k.img.sh...done 2144s generate-luks2-metadata-size-16k-secondary.img.sh...done 2144s generate-luks2-metadata-size-1m-secondary.img.sh...done 2144s generate-luks2-metadata-size-1m.img.sh...done 2144s generate-luks2-metadata-size-256k-secondary.img.sh...done 2145s generate-luks2-metadata-size-256k.img.sh...done 2145s generate-luks2-metadata-size-2m-secondary.img.sh...done 2145s generate-luks2-metadata-size-2m.img.sh...done 2145s generate-luks2-metadata-size-32k-secondary.img.sh...done 2145s generate-luks2-metadata-size-32k.img.sh...done 2145s generate-luks2-metadata-size-4m-secondary.img.sh...done 2145s generate-luks2-metadata-size-4m.img.sh...done 2145s generate-luks2-metadata-size-512k-secondary.img.sh...done 2145s generate-luks2-metadata-size-512k.img.sh...done 2145s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 2145s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 2145s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 2145s generate-luks2-metadata-size-64k-secondary.img.sh...done 2145s generate-luks2-metadata-size-64k.img.sh...done 2146s generate-luks2-metadata-size-invalid-secondary.img.sh...done 2146s generate-luks2-metadata-size-invalid.img.sh...done 2146s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 2146s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 2146s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 2146s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 2146s generate-luks2-non-null-byte-beyond-json0.img.sh...done 2146s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 2146s generate-luks2-overlapping-areas-c0-json0.img.sh...done 2146s generate-luks2-overlapping-areas-c1-json0.img.sh...done 2146s generate-luks2-overlapping-areas-c2-json0.img.sh...done 2146s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 2146s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 2146s generate-luks2-segment-crypt-empty-encryption.img.sh...done 2146s generate-luks2-segment-crypt-missing-encryption.img.sh...done 2146s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 2146s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 2146s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 2146s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 2146s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 2146s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 2146s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 2146s generate-luks2-segment-missing-offset.img.sh...done 2147s generate-luks2-segment-missing-size.img.sh...done 2147s generate-luks2-segment-missing-type.img.sh...done 2147s generate-luks2-segment-two.img.sh...done 2147s generate-luks2-segment-unknown-type.img.sh...done 2147s generate-luks2-segment-wrong-backup-key-0.img.sh...done 2147s generate-luks2-segment-wrong-backup-key-1.img.sh...done 2147s generate-luks2-segment-wrong-flags-element.img.sh...done 2147s generate-luks2-segment-wrong-flags.img.sh...done 2147s generate-luks2-segment-wrong-offset.img.sh...done 2147s generate-luks2-segment-wrong-size-0.img.sh...done 2147s generate-luks2-segment-wrong-size-1.img.sh...done 2147s generate-luks2-segment-wrong-size-2.img.sh...done 2147s generate-luks2-segment-wrong-type.img.sh...done 2147s generate-luks2-uint64-max-segment-size.img.sh...done 2147s generate-luks2-uint64-overflow-segment-size.img.sh...done 2147s generate-luks2-uint64-signed-segment-size.img.sh...done 2147s [1] Test basic auto-recovery 2147s Test image: luks2-invalid-checksum-hdr0.img...OK 2147s Test image: luks2-invalid-checksum-hdr1.img...OK 2147s Test image: luks2-invalid-checksum-both-hdrs.img...OK 2147s [2] Test ability to auto-correct mallformed json area 2147s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 2147s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 2147s Test image: luks2-correct-full-json0.img...OK 2147s Test image: luks2-argon2-leftover-params.img...OK 2147s Test image: luks2-pbkdf2-leftover-params-0.img...OK 2147s Test image: luks2-pbkdf2-leftover-params-1.img...OK 2147s [3] Test LUKS2 json area restrictions 2147s Test image: luks2-non-null-byte-beyond-json0.img...OK 2147s Test image: luks2-non-null-bytes-beyond-json0.img...OK 2147s Test image: luks2-missing-trailing-null-byte-json0.img...OK 2147s Test image: luks2-invalid-opening-char-json0.img...OK 2147s Test image: luks2-invalid-object-type-json0.img...OK 2147s Test image: luks2-overlapping-areas-c0-json0.img...OK 2147s Test image: luks2-overlapping-areas-c1-json0.img...OK 2147s Test image: luks2-overlapping-areas-c2-json0.img...OK 2147s Test image: luks2-area-in-json-hdr-space-json0.img...OK 2147s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 2147s Test image: luks2-missing-segment-referenced-in-digest.img...OK 2147s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 2147s Test image: luks2-keyslot-missing-digest.img...OK 2147s Test image: luks2-keyslot-too-many-digests.img...OK 2147s [4] Test integers value limits 2147s Test image: luks2-uint64-max-segment-size.img...OK 2147s Test image: luks2-uint64-overflow-segment-size.img...OK 2147s Test image: luks2-uint64-signed-segment-size.img...OK 2147s [5] Test segments validation 2147s Test image: luks2-segment-missing-type.img...OK 2147s Test image: luks2-segment-wrong-type.img...OK 2147s Test image: luks2-segment-missing-offset.img...OK 2147s Test image: luks2-segment-wrong-offset.img...OK 2147s Test image: luks2-segment-missing-size.img...OK 2147s Test image: luks2-segment-wrong-size-0.img...OK 2147s Test image: luks2-segment-wrong-size-1.img...OK 2147s Test image: luks2-segment-wrong-size-2.img...OK 2147s Test image: luks2-segment-crypt-missing-encryption.img...OK 2147s Test image: luks2-segment-crypt-wrong-encryption.img...OK 2147s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 2147s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 2147s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 2147s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 2147s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 2147s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 2147s Test image: luks2-segment-unknown-type.img...OK 2147s Test image: luks2-segment-two.img...OK 2147s Test image: luks2-segment-wrong-flags.img...OK 2147s Test image: luks2-segment-wrong-flags-element.img...OK 2147s Test image: luks2-segment-wrong-backup-key-0.img...OK 2147s Test image: luks2-segment-wrong-backup-key-1.img...OK 2147s Test image: luks2-segment-crypt-empty-encryption.img...OK 2147s [6] Test metadata size and keyslots size (config section) 2147s Test image: luks2-invalid-keyslots-size-c0.img...OK 2147s Test image: luks2-invalid-keyslots-size-c1.img...OK 2147s Test image: luks2-invalid-keyslots-size-c2.img...OK 2147s Test image: luks2-invalid-json-size-c0.img...OK 2147s Test image: luks2-invalid-json-size-c1.img...OK 2147s Test image: luks2-invalid-json-size-c2.img...OK 2147s Test image: luks2-metadata-size-32k.img...OK 2147s Test image: luks2-metadata-size-64k.img...OK 2147s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 2147s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 2147s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 2147s Test image: luks2-metadata-size-128k.img...OK 2147s Test image: luks2-metadata-size-256k.img...OK 2147s Test image: luks2-metadata-size-512k.img...OK 2148s Test image: luks2-metadata-size-1m.img...OK 2148s Test image: luks2-metadata-size-2m.img...OK 2148s Test image: luks2-metadata-size-4m.img...OK 2148s Test image: luks2-metadata-size-16k-secondary.img...OK 2148s Test image: luks2-metadata-size-32k-secondary.img...OK 2148s Test image: luks2-metadata-size-64k-secondary.img...OK 2148s Test image: luks2-metadata-size-128k-secondary.img...OK 2148s Test image: luks2-metadata-size-256k-secondary.img...OK 2148s Test image: luks2-metadata-size-512k-secondary.img...OK 2148s Test image: luks2-metadata-size-1m-secondary.img...OK 2148s Test image: luks2-metadata-size-2m-secondary.img...OK 2148s Test image: luks2-metadata-size-4m-secondary.img...OK 2148s Test image: luks2-metadata-size-invalid.img...OK 2148s Test image: luks2-metadata-size-invalid-secondary.img...OK 2148s [7] Test invalid metadata object property 2148s Test image: luks2-invalid-tokens.img...OK 2148s Test image: luks2-invalid-top-objects.img...OK 2148s Test image: luks2-keyslot-invalid-area.img...OK 2148s Test image: luks2-keyslot-invalid-area-size.img...OK 2148s Test image: luks2-keyslot-invalid-objects.img...OK 2148s Test image: luks2-keyslot-invalid-af.img...OK 2148s [mode-test] 2148s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2149s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2150s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2150s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2151s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2152s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2152s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2153s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2154s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2154s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2155s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2156s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2156s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2157s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2158s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2158s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2159s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2160s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2160s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2161s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2162s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2162s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2163s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2164s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2164s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2165s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2166s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2166s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2167s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2168s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2169s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2169s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2170s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2171s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2171s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2172s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2173s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2174s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2175s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2176s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2177s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2178s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2179s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2179s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2180s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2181s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2182s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2183s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2184s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2185s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2186s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2187s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2187s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2188s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2189s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 2189s CAPI format:[OK] 2189s [password-hash-test] 2189s HASH: ripemd160 KSIZE: 0 / pwd [OK] 2189s HASH: ripemd160 KSIZE: 256 / pwd [OK] 2189s HASH: ripemd160 KSIZE: 128 / pwd [OK] 2189s HASH: sha1 KSIZE: 256 / pwd [OK] 2190s HASH: sha1 KSIZE: 128 / pwd [OK] 2190s HASH: sha256 KSIZE: 256 / pwd [OK] 2190s HASH: sha256 KSIZE: 128 / pwd [OK] 2190s HASH: sha256 KSIZE: 0 / std- [OK] 2190s HASH: sha256 KSIZE: 256 / std- [OK] 2190s HASH: sha256 KSIZE: 128 / std- [OK] 2190s HASH: sha256 KSIZE: 256 / stdin [OK] 2190s HASH: sha256 KSIZE: 0 / stdin [OK] 2190s HASH: ripemd160 KSIZE: 256 / file [OK] 2190s HASH: sha256 KSIZE: 256 / file [OK] 2190s HASH: unknown* KSIZE: 256 / file [OK] 2191s HASH: sha256:20 KSIZE: 256 / pwd [OK] 2191s HASH: sha256:32 KSIZE: 256 / pwd [OK] 2191s HASH: sha256: KSIZE: 256 / failpwd [OK] 2191s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 2191s HASH: ripemd160 KSIZE: 256 / file [OK] 2191s HASH: sha256 KSIZE: 256 / file [OK] 2191s HASH: sha256 KSIZE: 128 / file [OK] 2191s HASH: sha256 KSIZE: 512 / file [OK] 2191s HASH: plain KSIZE: 128 / cat [OK] 2191s HASH: plain KSIZE: 128 / cat [OK] 2191s HASH: plain KSIZE: 128 / cat [OK] 2191s HASH: plain KSIZE: 128 / cat- [OK] 2192s HASH: plain KSIZE: 128 / cat- [OK] 2192s HASH: sha256 KSIZE: 128 / cat- [OK] 2192s HASH: sha256 KSIZE: 128 / cat- [OK] 2192s HASH: sha256 KSIZE: 128 / cat- [OK] 2192s HASH: sha256 KSIZE: 128 / cat- [OK] 2192s HASH: sha256 KSIZE: 128 / cat- [OK] 2192s HASH: sha256 KSIZE: 128 / cat- [OK] 2192s HASH: plain KSIZE: 256 / pwd [OK] 2192s HASH: plain:2 KSIZE: 256 / pwd [OK] 2192s HASH: plain:9 KSIZE: 256 / failpwd [OK] 2192s HASH: sha256 KSIZE: 128 / cat [OK] 2192s HASH: sha256:14 KSIZE: 128 / cat [OK] 2193s HASH: sha256 KSIZE: 128 / pwd [OK] 2193s HASH: sha256 KSIZE: 128 / pwd [OK] 2193s HASH: sha256 KSIZE: 128 / pwd [OK] 2193s HASH: sha1 KSIZE: 256 / pwd [OK] 2193s HASH: sha224 KSIZE: 256 / pwd [OK] 2193s HASH: sha256 KSIZE: 256 / pwd [OK] 2193s HASH: sha384 KSIZE: 256 / pwd [OK] 2193s HASH: sha512 KSIZE: 256 / pwd [OK] 2193s HASH: ripemd160 KSIZE: 256 / pwd [OK] 2193s HASH: whirlpool KSIZE: 256 / pwd [OK] 2194s HASH: sha3-224 KSIZE: 256 / pwd [OK] 2194s HASH: sha3-256 KSIZE: 256 / pwd [OK] 2194s HASH: sha3-384 KSIZE: 256 / pwd [OK] 2194s HASH: sha3-512 KSIZE: 256 / pwd [OK] 2194s HASH: sm3 KSIZE: 256 / pwd [OK] 2194s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 2194s [reencryption-compat-test] 2194s [1] Reencryption 2197s [2] Reencryption with data shift 2198s [3] Reencryption with keyfile 2199s [4] Encryption of not yet encrypted device 2199s [5] Reencryption using specific keyslot 2201s [6] Reencryption using all active keyslots 2202s [7] Reencryption of block devices with different block size 2210s [512 sector][4096 sector][4096/512 sector][OK] 2210s [8] Header only reencryption (hash and iteration time) 2229s [9] Test log I/Os on various underlying block devices 2234s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 2238s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 2241s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 2241s [tmpfs][OK] 2243s [tcrypt-compat-test] 2243s REQUIRED KDF TEST 2244s pbkdf2-sha256 [OK] 2245s pbkdf2-sha512 [OK] 2246s pbkdf2-blake2s-256 [OK] 2247s pbkdf2-ripemd160 [OK] 2248s pbkdf2-whirlpool [OK] 2248s pbkdf2-stribog512 [N/A] 2248s REQUIRED CIPHERS TEST 2250s aes-cbc [OK] 2252s aes-lrw [OK] 2254s aes-xts [OK] 2256s twofish-ecb [OK] 2258s twofish-cbc [OK] 2260s twofish-lrw [OK] 2262s twofish-xts [OK] 2264s serpent-ecb [OK] 2266s serpent-cbc [OK] 2268s serpent-lrw [OK] 2270s serpent-xts [OK] 2272s blowfish-cbc [OK] 2274s des3_ede-cbc [OK] 2276s cast5-cbc [OK] 2278s camellia-xts [OK] 2278s kuznyechik-xts [N/A] 2278s HEADER CHECK 2281s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 2281s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 2281s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 2281s tcrypt-images/tc_1-sha1-cbc-aes [OK] 2281s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 2281s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 2281s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 2281s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 2281s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 2282s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 2282s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 2282s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 2282s tcrypt-images/tc_3-sha512-xts-aes [OK] 2282s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 2282s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 2282s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 2282s tcrypt-images/tc_4-sha512-xts-aes [OK] 2282s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 2282s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 2282s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 2282s tcrypt-images/tc_4-sha512-xts-serpent [OK] 2282s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 2282s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 2282s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 2282s tcrypt-images/tc_4-sha512-xts-twofish [OK] 2282s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 2283s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 2283s tcrypt-images/tc_5-sha512-xts-aes [OK] 2283s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 2283s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 2283s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 2283s tcrypt-images/tc_5-sha512-xts-serpent [OK] 2283s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 2283s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 2283s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 2283s tcrypt-images/tc_5-sha512-xts-twofish [OK] 2283s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 2283s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 2287s tcrypt-images/vc_1-blake2s-xts-aes [OK] 2295s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 2297s tcrypt-images/vc_1-sha256-xts-aes [OK] 2300s tcrypt-images/vc_1-sha512-xts-aes [OK] 2301s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2302s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 2304s tcrypt-images/vc_1-sha512-xts-camellia [OK] 2305s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 2311s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 2316s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 2316s HEADER CHECK (TCRYPT only) 2316s tcrypt-images/vc_1-blake2s-xts-aes [OK] 2316s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 2316s tcrypt-images/vc_1-sha256-xts-aes [OK] 2316s tcrypt-images/vc_1-sha512-xts-aes [OK] 2316s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2316s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 2316s tcrypt-images/vc_1-sha512-xts-camellia [OK] 2316s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 2317s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 2317s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 2317s HEADER CHECK (HIDDEN) 2317s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 2317s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 2318s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 2318s HEADER KEYFILES CHECK 2318s tcrypt-images/tck_5-sha512-xts-aes [OK] 2319s tcrypt-images/vck_1-sha512-xts-aes [OK] 2323s tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] 2325s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 2327s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 2331s tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] 2333s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 2335s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 2339s tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] 2341s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 2342s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 2342s ACTIVATION FS UUID CHECK 2344s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 2344s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 2344s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 2344s tcrypt-images/tc_1-sha1-cbc-aes [OK] 2344s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 2345s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 2345s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 2345s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 2345s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 2345s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 2345s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 2345s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 2345s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 2345s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 2345s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 2345s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 2345s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 2345s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 2345s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 2346s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 2346s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 2346s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 2346s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 2346s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 2347s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 2347s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 2347s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 2347s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 2347s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 2347s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 2347s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 2347s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 2348s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 2348s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 2348s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 2348s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 2348s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 2348s tcrypt-images/tc_3-sha512-xts-aes [OK] 2348s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 2348s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 2349s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 2349s tcrypt-images/tc_4-sha512-xts-aes [OK] 2349s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 2349s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 2349s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 2349s tcrypt-images/tc_4-sha512-xts-serpent [OK] 2349s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 2349s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 2349s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 2350s tcrypt-images/tc_4-sha512-xts-twofish [OK] 2350s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 2350s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 2350s tcrypt-images/tc_5-sha512-xts-aes [OK] 2350s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 2350s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 2350s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 2350s tcrypt-images/tc_5-sha512-xts-serpent [OK] 2350s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 2350s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 2351s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 2351s tcrypt-images/tc_5-sha512-xts-twofish [OK] 2351s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 2351s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 2355s tcrypt-images/vc_1-blake2s-xts-aes [OK] 2361s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 2364s tcrypt-images/vc_1-sha256-xts-aes [OK] 2365s tcrypt-images/vc_1-sha512-xts-aes [OK] 2366s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2367s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 2368s tcrypt-images/vc_1-sha512-xts-camellia [OK] 2370s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 2376s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 2381s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 2381s ACTIVATION FS UUID (HIDDEN) CHECK 2381s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 2381s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 2381s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 2381s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 2381s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 2381s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 2381s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 2382s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 2382s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 2382s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 2383s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2383s [unit-utils-crypt-test] 2383s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 2383s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 2383s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 2383s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 2383s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 2383s [unit-wipe-test] 2385s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2386s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2388s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2392s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2393s [verity-compat-test] 2393s Verity tests [separate devices] 2393s Root hash check [OK] 2394s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2394s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2395s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2396s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2396s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2396s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2397s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2398s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2398s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2399s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2399s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2400s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2400s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2400s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2401s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2401s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2402s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2402s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2402s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2403s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2403s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2403s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2404s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2404s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2404s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2405s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2405s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2406s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2407s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2408s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2408s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2409s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2409s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2409s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2410s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2410s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2410s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2411s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2412s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2413s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2414s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2414s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2415s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2416s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2416s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2416s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2417s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2418s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2419s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2419s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2420s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2421s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2421s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2422s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2422s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2423s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2423s Verity tests [one device offset] 2424s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2425s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2426s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2426s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2427s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2427s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2427s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2428s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2428s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2428s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2429s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2429s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2429s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2430s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2430s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2431s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2431s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2431s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2432s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2433s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2434s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2434s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2435s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2435s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2435s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2436s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2436s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2437s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2438s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2439s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2440s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2440s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2440s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2440s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2441s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2441s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2442s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2442s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2442s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2443s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2443s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2443s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2444s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2445s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2445s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2445s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2446s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2446s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2446s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2447s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2448s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2448s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2448s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2449s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2449s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2449s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2449s Verity data corruption options test. 2449s Option --ignore-corruption [OK] 2450s Option --restart-on-corruption [OK] 2450s Option --ignore-zero-blocks [OK] 2450s Option --ignore-corruption --ignore-zero-blocks [OK] 2450s Option --check-at-most-once [OK] 2450s Option --panic-on-corruption [OK] 2450s Verity data performance options test. 2450s Option --use-tasklets [OK] 2450s Veritysetup [hash-offset bigger than 2G works] 2450s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 2450s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 2450s Veritysetup [overlap-detection] 2450s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 2450s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 2450s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 2450s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 2450s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 2450s Veritysetup [FEC tests] 2450s Block_size: 4096, Data_size: 122880B, FEC_roots: 6, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 2450s Correction in userspace: 2452s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2453s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2453s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2455s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2456s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2456s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2458s Verity concurrent opening tests:[OK] 2458s Deferred removal of device:[OK] 2458s make: Leaving directory '/tmp/autopkgtest.izACMU/build.r9Y/src/tests' 2458s autopkgtest [00:40:46]: test upstream-testsuite: -----------------------] 2459s upstream-testsuite PASS 2459s autopkgtest [00:40:47]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 2460s autopkgtest [00:40:48]: test ssh-test-plugin: preparing testbed 2683s autopkgtest [00:44:31]: testbed dpkg architecture: s390x 2683s autopkgtest [00:44:31]: testbed apt version: 2.7.14 2683s autopkgtest [00:44:31]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2684s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2684s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 2684s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 2685s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 2685s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 2685s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [640 kB] 2685s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2685s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 2685s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2685s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3521 kB] 2685s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2685s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 2685s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2687s Fetched 8706 kB in 2s (3653 kB/s) 2687s Reading package lists... 2690s Reading package lists... 2690s Building dependency tree... 2690s Reading state information... 2690s Calculating upgrade... 2690s The following packages will be upgraded: 2690s bsdextrautils bsdutils btrfs-progs dmsetup e2fsprogs e2fsprogs-l10n eject 2690s fdisk jq kmod libblkid1 libcbor0.10 libcom-err2 libdebconfclient0 2690s libdevmapper1.02.1 libext2fs2t64 libfdisk1 libjq1 libkmod2 libmount1 2690s libproc2-0 libsmartcols1 libss2 libssl3t64 libuuid1 logsave mount 2690s openssh-client openssh-server openssh-sftp-server openssl procps util-linux 2690s uuid-runtime 2691s 34 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2691s Need to get 9644 kB of archives. 2691s After this operation, 3072 B of additional disk space will be used. 2691s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu4 [96.3 kB] 2691s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu4 [1142 kB] 2691s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 2691s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 2691s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 2691s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 2691s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu4 [119 kB] 2691s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu4 [68.1 kB] 2691s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu4 [35.8 kB] 2691s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu4 [33.4 kB] 2691s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3 [1675 kB] 2691s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 2691s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 2691s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 2691s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 2691s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 2691s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 2691s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu4 [128 kB] 2691s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 2691s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1 s390x 2.39.3-9ubuntu4 [138 kB] 2691s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 2691s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper1.02.1 s390x 2:1.02.185-3ubuntu3 [142 kB] 2691s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dmsetup s390x 2:1.02.185-3ubuntu3 [80.4 kB] 2691s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu4 [26.2 kB] 2691s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x kmod s390x 31+20240202-2ubuntu5 [107 kB] 2691s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkmod2 s390x 31+20240202-2ubuntu5 [56.3 kB] 2691s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu4 [151 kB] 2691s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3 [1009 kB] 2691s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu4 [76.3 kB] 2691s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 2691s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1build2 [959 kB] 2691s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu4 [124 kB] 2691s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x jq s390x 1.7.1-3build1 [66.5 kB] 2691s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjq1 s390x 1.7.1-3build1 [168 kB] 2692s Preconfiguring packages ... 2692s Fetched 9644 kB in 1s (9009 kB/s) 2692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2692s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_s390x.deb ... 2692s Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.3-9ubuntu2) ... 2692s Setting up bsdutils (1:2.39.3-9ubuntu4) ... 2692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2692s Preparing to unpack .../util-linux_2.39.3-9ubuntu4_s390x.deb ... 2692s Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2692s Setting up util-linux (2.39.3-9ubuntu4) ... 2693s fstrim.service is a disabled or a static unit not running, not starting it. 2693s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2693s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2693s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2693s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 2693s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2693s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2693s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2693s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2693s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2693s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2693s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2693s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 2693s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2693s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2693s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2693s Preparing to unpack .../mount_2.39.3-9ubuntu4_s390x.deb ... 2693s Unpacking mount (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2693s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_s390x.deb ... 2693s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2693s Setting up libsmartcols1:s390x (2.39.3-9ubuntu4) ... 2693s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2693s Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_s390x.deb ... 2693s Unpacking libuuid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2693s Setting up libuuid1:s390x (2.39.3-9ubuntu4) ... 2693s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2693s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_s390x.deb ... 2693s Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2693s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_s390x.deb ... 2693s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 2693s Setting up libssl3t64:s390x (3.0.13-0ubuntu3) ... 2693s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2693s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2693s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2693s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2694s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2694s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 2694s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2694s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 2694s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2694s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 2694s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2694s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2694s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2694s Preparing to unpack .../6-libblkid1_2.39.3-9ubuntu4_s390x.deb ... 2694s Unpacking libblkid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2694s Setting up libblkid1:s390x (2.39.3-9ubuntu4) ... 2694s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2694s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 2694s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 2694s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 2694s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2694s Preparing to unpack .../libmount1_2.39.3-9ubuntu4_s390x.deb ... 2694s Unpacking libmount1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2694s Setting up libmount1:s390x (2.39.3-9ubuntu4) ... 2694s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2694s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2694s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2694s Preparing to unpack .../01-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_s390x.deb ... 2694s Unpacking libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 2694s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu3_s390x.deb ... 2694s Unpacking dmsetup (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 2694s Preparing to unpack .../03-eject_2.39.3-9ubuntu4_s390x.deb ... 2694s Unpacking eject (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2694s Preparing to unpack .../04-kmod_31+20240202-2ubuntu5_s390x.deb ... 2694s Unpacking kmod (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 2694s Preparing to unpack .../05-libkmod2_31+20240202-2ubuntu5_s390x.deb ... 2694s Unpacking libkmod2:s390x (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 2694s Preparing to unpack .../06-libfdisk1_2.39.3-9ubuntu4_s390x.deb ... 2694s Unpacking libfdisk1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2694s Preparing to unpack .../07-openssl_3.0.13-0ubuntu3_s390x.deb ... 2694s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 2694s Preparing to unpack .../08-bsdextrautils_2.39.3-9ubuntu4_s390x.deb ... 2694s Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2694s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 2694s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 2694s Preparing to unpack .../10-btrfs-progs_6.6.3-1.1build2_s390x.deb ... 2694s Unpacking btrfs-progs (6.6.3-1.1build2) over (6.6.3-1.1build1) ... 2694s Preparing to unpack .../11-fdisk_2.39.3-9ubuntu4_s390x.deb ... 2694s Unpacking fdisk (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 2694s Preparing to unpack .../12-jq_1.7.1-3build1_s390x.deb ... 2694s Unpacking jq (1.7.1-3build1) over (1.7.1-3) ... 2694s Preparing to unpack .../13-libjq1_1.7.1-3build1_s390x.deb ... 2694s Unpacking libjq1:s390x (1.7.1-3build1) over (1.7.1-3) ... 2694s Setting up bsdextrautils (2.39.3-9ubuntu4) ... 2694s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 2694s Setting up libjq1:s390x (1.7.1-3build1) ... 2694s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 2694s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2694s Setting up eject (2.39.3-9ubuntu4) ... 2694s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 2694s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2694s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 2694s Setting up libfdisk1:s390x (2.39.3-9ubuntu4) ... 2694s Setting up libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) ... 2694s Setting up mount (2.39.3-9ubuntu4) ... 2694s Setting up dmsetup (2:1.02.185-3ubuntu3) ... 2694s Setting up uuid-runtime (2.39.3-9ubuntu4) ... 2695s uuidd.service is a disabled or a static unit not running, not starting it. 2695s Setting up jq (1.7.1-3build1) ... 2695s Setting up procps (2:4.0.4-4ubuntu3) ... 2695s Setting up openssl (3.0.13-0ubuntu3) ... 2695s Setting up libkmod2:s390x (31+20240202-2ubuntu5) ... 2695s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 2695s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 2697s Setting up btrfs-progs (6.6.3-1.1build2) ... 2697s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 2697s update-initramfs: deferring update (trigger activated) 2697s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2697s Setting up kmod (31+20240202-2ubuntu5) ... 2697s Setting up fdisk (2.39.3-9ubuntu4) ... 2697s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 2697s Processing triggers for ufw (0.36.2-5) ... 2698s Processing triggers for man-db (2.12.0-3build4) ... 2698s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2698s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 2698s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2702s Using config file '/etc/zipl.conf' 2702s Building bootmap in '/boot' 2702s Adding IPL section 'ubuntu' (default) 2702s Preparing boot device for LD-IPL: vda (0000). 2702s Done. 2702s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2703s Reading package lists... 2703s Building dependency tree... 2703s Reading state information... 2703s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2703s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2704s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2704s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2704s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2705s Reading package lists... 2705s Reading package lists... 2705s Building dependency tree... 2705s Reading state information... 2705s Calculating upgrade... 2706s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2706s Reading package lists... 2706s Building dependency tree... 2706s Reading state information... 2706s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2706s autopkgtest [00:44:54]: rebooting testbed after setup commands that affected boot 2743s Reading package lists... 2744s Building dependency tree... 2744s Reading state information... 2744s Starting pkgProblemResolver with broken count: 0 2744s Starting 2 pkgProblemResolver with broken count: 0 2744s Done 2744s The following additional packages will be installed: 2744s cryptsetup-ssh sshpass 2744s The following NEW packages will be installed: 2744s autopkgtest-satdep cryptsetup-ssh sshpass 2744s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 2744s Need to get 28.7 kB/29.4 kB of archives. 2744s After this operation, 122 kB of additional disk space will be used. 2744s Get:1 /tmp/autopkgtest.izACMU/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [752 B] 2744s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x cryptsetup-ssh s390x 2:2.7.0-1ubuntu2 [17.1 kB] 2744s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x sshpass s390x 1.09-1 [11.5 kB] 2745s Fetched 28.7 kB in 0s (94.6 kB/s) 2745s Selecting previously unselected package cryptsetup-ssh. 2745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2745s Preparing to unpack .../cryptsetup-ssh_2%3a2.7.0-1ubuntu2_s390x.deb ... 2745s Unpacking cryptsetup-ssh (2:2.7.0-1ubuntu2) ... 2745s Selecting previously unselected package sshpass. 2745s Preparing to unpack .../sshpass_1.09-1_s390x.deb ... 2745s Unpacking sshpass (1.09-1) ... 2745s Selecting previously unselected package autopkgtest-satdep. 2745s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2745s Unpacking autopkgtest-satdep (0) ... 2745s Setting up sshpass (1.09-1) ... 2745s Setting up cryptsetup-ssh (2:2.7.0-1ubuntu2) ... 2745s Setting up autopkgtest-satdep (0) ... 2745s Processing triggers for man-db (2.12.0-3build4) ... 2748s (Reading database ... 78723 files and directories currently installed.) 2748s Removing autopkgtest-satdep (0) ... 2750s autopkgtest [00:45:38]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2750s autopkgtest [00:45:38]: test ssh-test-plugin: [----------------------- 2751s Adding SSH token: SSH token initiating ssh session. 2751s [OK] 2752s Activating using SSH token: [OK] 2752s Adding SSH token with --key-slot: [OK] 2752s autopkgtest [00:45:40]: test ssh-test-plugin: -----------------------] 2753s autopkgtest [00:45:41]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2753s ssh-test-plugin PASS 2753s autopkgtest [00:45:41]: test cryptdisks.init: preparing testbed 3100s autopkgtest [00:51:28]: testbed dpkg architecture: s390x 3101s autopkgtest [00:51:29]: testbed apt version: 2.7.14 3101s autopkgtest [00:51:29]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3101s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3102s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 3102s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 3102s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 3102s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 3102s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [640 kB] 3102s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 3102s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 3102s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 3102s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3521 kB] 3102s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 3102s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 3102s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 3105s Fetched 8706 kB in 2s (3872 kB/s) 3105s Reading package lists... 3107s Reading package lists... 3107s Building dependency tree... 3107s Reading state information... 3108s Calculating upgrade... 3108s The following packages will be upgraded: 3108s bsdextrautils bsdutils btrfs-progs dmsetup e2fsprogs e2fsprogs-l10n eject 3108s fdisk jq kmod libblkid1 libcbor0.10 libcom-err2 libdebconfclient0 3108s libdevmapper1.02.1 libext2fs2t64 libfdisk1 libjq1 libkmod2 libmount1 3108s libproc2-0 libsmartcols1 libss2 libssl3t64 libuuid1 logsave mount 3108s openssh-client openssh-server openssh-sftp-server openssl procps util-linux 3108s uuid-runtime 3108s 34 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3108s Need to get 9644 kB of archives. 3108s After this operation, 3072 B of additional disk space will be used. 3108s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu4 [96.3 kB] 3108s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu4 [1142 kB] 3108s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 3108s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 3108s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 3108s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 3108s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu4 [119 kB] 3108s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu4 [68.1 kB] 3108s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu4 [35.8 kB] 3108s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu4 [33.4 kB] 3108s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3 [1675 kB] 3108s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 3108s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 3108s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 3108s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 3108s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 3109s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 3109s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu4 [128 kB] 3109s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 3109s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1 s390x 2.39.3-9ubuntu4 [138 kB] 3109s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 3109s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper1.02.1 s390x 2:1.02.185-3ubuntu3 [142 kB] 3109s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dmsetup s390x 2:1.02.185-3ubuntu3 [80.4 kB] 3109s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu4 [26.2 kB] 3109s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x kmod s390x 31+20240202-2ubuntu5 [107 kB] 3109s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkmod2 s390x 31+20240202-2ubuntu5 [56.3 kB] 3109s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu4 [151 kB] 3109s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3 [1009 kB] 3109s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu4 [76.3 kB] 3109s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 3109s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1build2 [959 kB] 3109s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu4 [124 kB] 3109s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x jq s390x 1.7.1-3build1 [66.5 kB] 3109s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjq1 s390x 1.7.1-3build1 [168 kB] 3109s Preconfiguring packages ... 3109s Fetched 9644 kB in 1s (9293 kB/s) 3109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3109s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_s390x.deb ... 3109s Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.3-9ubuntu2) ... 3109s Setting up bsdutils (1:2.39.3-9ubuntu4) ... 3109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3109s Preparing to unpack .../util-linux_2.39.3-9ubuntu4_s390x.deb ... 3109s Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3109s Setting up util-linux (2.39.3-9ubuntu4) ... 3110s fstrim.service is a disabled or a static unit not running, not starting it. 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3110s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3110s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3110s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 3110s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3110s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3110s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 3110s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 3110s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 3110s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 3110s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3110s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3110s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3110s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3110s Preparing to unpack .../mount_2.39.3-9ubuntu4_s390x.deb ... 3110s Unpacking mount (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3110s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_s390x.deb ... 3110s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3110s Setting up libsmartcols1:s390x (2.39.3-9ubuntu4) ... 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3110s Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_s390x.deb ... 3110s Unpacking libuuid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3110s Setting up libuuid1:s390x (2.39.3-9ubuntu4) ... 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3110s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_s390x.deb ... 3110s Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3110s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_s390x.deb ... 3110s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 3111s Setting up libssl3t64:s390x (3.0.13-0ubuntu3) ... 3111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3111s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 3111s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3111s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 3111s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3111s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 3111s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3111s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 3111s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 3111s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 3111s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 3111s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3111s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3111s Preparing to unpack .../6-libblkid1_2.39.3-9ubuntu4_s390x.deb ... 3111s Unpacking libblkid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3111s Setting up libblkid1:s390x (2.39.3-9ubuntu4) ... 3111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3111s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 3111s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 3111s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 3111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3111s Preparing to unpack .../libmount1_2.39.3-9ubuntu4_s390x.deb ... 3111s Unpacking libmount1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3111s Setting up libmount1:s390x (2.39.3-9ubuntu4) ... 3111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3111s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3111s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3111s Preparing to unpack .../01-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_s390x.deb ... 3111s Unpacking libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 3111s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu3_s390x.deb ... 3111s Unpacking dmsetup (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 3111s Preparing to unpack .../03-eject_2.39.3-9ubuntu4_s390x.deb ... 3111s Unpacking eject (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3111s Preparing to unpack .../04-kmod_31+20240202-2ubuntu5_s390x.deb ... 3111s Unpacking kmod (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 3111s Preparing to unpack .../05-libkmod2_31+20240202-2ubuntu5_s390x.deb ... 3111s Unpacking libkmod2:s390x (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 3111s Preparing to unpack .../06-libfdisk1_2.39.3-9ubuntu4_s390x.deb ... 3111s Unpacking libfdisk1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3111s Preparing to unpack .../07-openssl_3.0.13-0ubuntu3_s390x.deb ... 3111s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 3111s Preparing to unpack .../08-bsdextrautils_2.39.3-9ubuntu4_s390x.deb ... 3111s Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3111s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 3111s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 3111s Preparing to unpack .../10-btrfs-progs_6.6.3-1.1build2_s390x.deb ... 3111s Unpacking btrfs-progs (6.6.3-1.1build2) over (6.6.3-1.1build1) ... 3111s Preparing to unpack .../11-fdisk_2.39.3-9ubuntu4_s390x.deb ... 3111s Unpacking fdisk (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3111s Preparing to unpack .../12-jq_1.7.1-3build1_s390x.deb ... 3111s Unpacking jq (1.7.1-3build1) over (1.7.1-3) ... 3111s Preparing to unpack .../13-libjq1_1.7.1-3build1_s390x.deb ... 3111s Unpacking libjq1:s390x (1.7.1-3build1) over (1.7.1-3) ... 3111s Setting up bsdextrautils (2.39.3-9ubuntu4) ... 3111s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 3111s Setting up libjq1:s390x (1.7.1-3build1) ... 3111s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 3111s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 3111s Setting up eject (2.39.3-9ubuntu4) ... 3111s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 3111s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 3111s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 3111s Setting up libfdisk1:s390x (2.39.3-9ubuntu4) ... 3111s Setting up libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) ... 3111s Setting up mount (2.39.3-9ubuntu4) ... 3111s Setting up dmsetup (2:1.02.185-3ubuntu3) ... 3111s Setting up uuid-runtime (2.39.3-9ubuntu4) ... 3112s uuidd.service is a disabled or a static unit not running, not starting it. 3112s Setting up jq (1.7.1-3build1) ... 3112s Setting up procps (2:4.0.4-4ubuntu3) ... 3113s Setting up openssl (3.0.13-0ubuntu3) ... 3113s Setting up libkmod2:s390x (31+20240202-2ubuntu5) ... 3113s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 3113s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 3114s Setting up btrfs-progs (6.6.3-1.1build2) ... 3114s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 3114s update-initramfs: deferring update (trigger activated) 3114s e2scrub_all.service is a disabled or a static unit not running, not starting it. 3114s Setting up kmod (31+20240202-2ubuntu5) ... 3115s Setting up fdisk (2.39.3-9ubuntu4) ... 3115s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 3115s Processing triggers for ufw (0.36.2-5) ... 3115s Processing triggers for man-db (2.12.0-3build4) ... 3116s Processing triggers for initramfs-tools (0.142ubuntu23) ... 3116s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 3116s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3119s Using config file '/etc/zipl.conf' 3119s Building bootmap in '/boot' 3119s Adding IPL section 'ubuntu' (default) 3119s Preparing boot device for LD-IPL: vda (0000). 3119s Done. 3119s Processing triggers for libc-bin (2.39-0ubuntu6) ... 3120s Reading package lists... 3120s Building dependency tree... 3120s Reading state information... 3120s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3121s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3121s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 3121s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 3121s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 3122s Reading package lists... 3122s Reading package lists... 3122s Building dependency tree... 3122s Reading state information... 3123s Calculating upgrade... 3123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3123s Reading package lists... 3123s Building dependency tree... 3123s Reading state information... 3123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3123s autopkgtest [00:51:51]: rebooting testbed after setup commands that affected boot 3266s Reading package lists... 3266s Building dependency tree... 3266s Reading state information... 3266s Starting pkgProblemResolver with broken count: 0 3266s Starting 2 pkgProblemResolver with broken count: 0 3266s Done 3267s The following additional packages will be installed: 3267s cryptsetup 3267s Suggested packages: 3267s keyutils 3267s Recommended packages: 3267s cryptsetup-initramfs 3267s The following NEW packages will be installed: 3267s autopkgtest-satdep cryptsetup 3267s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 3267s Need to get 208 kB/209 kB of archives. 3267s After this operation, 428 kB of additional disk space will be used. 3267s Get:1 /tmp/autopkgtest.izACMU/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [712 B] 3267s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu2 [208 kB] 3267s Preconfiguring packages ... 3267s Fetched 208 kB in 0s (430 kB/s) 3267s Selecting previously unselected package cryptsetup. 3267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3267s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu2_s390x.deb ... 3267s Unpacking cryptsetup (2:2.7.0-1ubuntu2) ... 3268s Selecting previously unselected package autopkgtest-satdep. 3268s Preparing to unpack .../3-autopkgtest-satdep.deb ... 3268s Unpacking autopkgtest-satdep (0) ... 3268s Setting up cryptsetup (2:2.7.0-1ubuntu2) ... 3268s Setting up autopkgtest-satdep (0) ... 3268s Processing triggers for man-db (2.12.0-3build4) ... 3271s (Reading database ... 78814 files and directories currently installed.) 3271s Removing autopkgtest-satdep (0) ... 3273s autopkgtest [00:54:21]: test cryptdisks.init: [----------------------- 3274s * Starting remaining crypto disks... 3274s * crypt_disk0 (starting)... 3274s * crypt_disk0 (started)... 3274s * crypt_disk0a (starting)... 3274s * crypt_disk0a (started)... 3274s * crypt_disk12 (starting)... 3274s * crypt_disk12 (started)... 3274s * crypt_disk3 (starting)... 3274s * crypt_disk3 (started)... 3274s * crypt_disk3b (starting)... 3274s * crypt_disk3b (started)... 3274s * crypt_disk3b0 (starting)... 3274s * crypt_disk3b0 (started)... 3274s ...done. 3274s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 3274s disk0 252:0 0 64M 0 dm 3274s └─crypt_disk0 252:5 0 64M 0 crypt 3274s └─crypt_disk0a 252:6 0 64M 0 crypt 3274s disk1 252:1 0 64M 0 dm 3274s └─disk12 252:4 0 128M 0 dm 3274s └─crypt_disk12 252:7 0 128M 0 crypt 3274s disk2 252:2 0 64M 0 dm 3274s └─disk12 252:4 0 128M 0 dm 3274s └─crypt_disk12 252:7 0 128M 0 crypt 3274s disk3 252:3 0 128M 0 dm 3274s └─crypt_disk3 252:8 0 128M 0 crypt 3274s ├─crypt_disk3b 252:9 0 64M 0 crypt 3274s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 3274s └─crypt_disk3a 252:11 0 64M 0 crypt 3274s vda 253:0 0 20G 0 disk 3274s └─vda1 253:1 0 20G 0 part / 3274s * Stopping remaining crypto disks... 3275s * crypt_disk0a (stopping)... 3275s * crypt_disk0 (stopping)... 3275s * crypt_disk12 (stopping)... 3275s * crypt_disk3a (stopping)... 3275s * crypt_disk3b0 (stopping)... 3275s * crypt_disk3b (stopping)... 3275s * crypt_disk3 (stopping)... 3275s ...done. 3275s autopkgtest [00:54:23]: test cryptdisks.init: -----------------------] 3276s autopkgtest [00:54:24]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 3276s cryptdisks.init PASS 3276s autopkgtest [00:54:24]: test initramfs-hook: preparing testbed 3842s autopkgtest [01:03:50]: testbed dpkg architecture: s390x 3843s autopkgtest [01:03:51]: testbed apt version: 2.7.14 3843s autopkgtest [01:03:51]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3843s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3844s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 3844s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 3844s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 3844s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 3844s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [640 kB] 3845s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 3845s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 3845s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 3845s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3521 kB] 3845s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 3845s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 3845s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 3847s Fetched 8706 kB in 3s (2963 kB/s) 3848s Reading package lists... 3851s Reading package lists... 3851s Building dependency tree... 3851s Reading state information... 3851s Calculating upgrade... 3851s The following packages will be upgraded: 3851s bsdextrautils bsdutils btrfs-progs dmsetup e2fsprogs e2fsprogs-l10n eject 3851s fdisk jq kmod libblkid1 libcbor0.10 libcom-err2 libdebconfclient0 3851s libdevmapper1.02.1 libext2fs2t64 libfdisk1 libjq1 libkmod2 libmount1 3851s libproc2-0 libsmartcols1 libss2 libssl3t64 libuuid1 logsave mount 3851s openssh-client openssh-server openssh-sftp-server openssl procps util-linux 3851s uuid-runtime 3851s 34 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3851s Need to get 9644 kB of archives. 3851s After this operation, 3072 B of additional disk space will be used. 3851s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu4 [96.3 kB] 3852s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu4 [1142 kB] 3852s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 3852s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 3852s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 3852s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 3852s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu4 [119 kB] 3852s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu4 [68.1 kB] 3852s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu4 [35.8 kB] 3852s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu4 [33.4 kB] 3853s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3 [1675 kB] 3853s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 3853s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 3853s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 3853s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 3853s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 3853s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 3853s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu4 [128 kB] 3853s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 3853s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1 s390x 2.39.3-9ubuntu4 [138 kB] 3853s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 3853s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper1.02.1 s390x 2:1.02.185-3ubuntu3 [142 kB] 3853s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dmsetup s390x 2:1.02.185-3ubuntu3 [80.4 kB] 3853s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu4 [26.2 kB] 3853s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x kmod s390x 31+20240202-2ubuntu5 [107 kB] 3853s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkmod2 s390x 31+20240202-2ubuntu5 [56.3 kB] 3853s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu4 [151 kB] 3853s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3 [1009 kB] 3853s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu4 [76.3 kB] 3853s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 3853s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1build2 [959 kB] 3853s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu4 [124 kB] 3853s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x jq s390x 1.7.1-3build1 [66.5 kB] 3853s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjq1 s390x 1.7.1-3build1 [168 kB] 3853s Preconfiguring packages ... 3853s Fetched 9644 kB in 1s (7391 kB/s) 3853s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3853s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_s390x.deb ... 3853s Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.3-9ubuntu2) ... 3853s Setting up bsdutils (1:2.39.3-9ubuntu4) ... 3853s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3853s Preparing to unpack .../util-linux_2.39.3-9ubuntu4_s390x.deb ... 3853s Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3854s Setting up util-linux (2.39.3-9ubuntu4) ... 3855s fstrim.service is a disabled or a static unit not running, not starting it. 3855s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3855s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3855s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3855s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 3855s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3855s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3855s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 3855s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 3855s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 3855s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 3855s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3855s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 3855s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3855s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3855s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3855s Preparing to unpack .../mount_2.39.3-9ubuntu4_s390x.deb ... 3855s Unpacking mount (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3855s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_s390x.deb ... 3855s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3855s Setting up libsmartcols1:s390x (2.39.3-9ubuntu4) ... 3855s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3855s Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_s390x.deb ... 3855s Unpacking libuuid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3855s Setting up libuuid1:s390x (2.39.3-9ubuntu4) ... 3855s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3855s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_s390x.deb ... 3855s Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3855s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_s390x.deb ... 3855s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 3855s Setting up libssl3t64:s390x (3.0.13-0ubuntu3) ... 3855s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 3855s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 3855s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3855s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 3856s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3856s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 3856s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 3856s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 3856s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 3856s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 3856s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 3856s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3856s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3856s Preparing to unpack .../6-libblkid1_2.39.3-9ubuntu4_s390x.deb ... 3856s Unpacking libblkid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3856s Setting up libblkid1:s390x (2.39.3-9ubuntu4) ... 3856s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3856s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 3856s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 3856s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 3856s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3856s Preparing to unpack .../libmount1_2.39.3-9ubuntu4_s390x.deb ... 3856s Unpacking libmount1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3856s Setting up libmount1:s390x (2.39.3-9ubuntu4) ... 3856s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3856s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 3856s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 3856s Preparing to unpack .../01-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_s390x.deb ... 3856s Unpacking libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 3856s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu3_s390x.deb ... 3856s Unpacking dmsetup (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 3856s Preparing to unpack .../03-eject_2.39.3-9ubuntu4_s390x.deb ... 3856s Unpacking eject (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3856s Preparing to unpack .../04-kmod_31+20240202-2ubuntu5_s390x.deb ... 3856s Unpacking kmod (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 3856s Preparing to unpack .../05-libkmod2_31+20240202-2ubuntu5_s390x.deb ... 3856s Unpacking libkmod2:s390x (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 3856s Preparing to unpack .../06-libfdisk1_2.39.3-9ubuntu4_s390x.deb ... 3856s Unpacking libfdisk1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3856s Preparing to unpack .../07-openssl_3.0.13-0ubuntu3_s390x.deb ... 3856s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 3856s Preparing to unpack .../08-bsdextrautils_2.39.3-9ubuntu4_s390x.deb ... 3856s Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3856s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 3856s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 3857s Preparing to unpack .../10-btrfs-progs_6.6.3-1.1build2_s390x.deb ... 3857s Unpacking btrfs-progs (6.6.3-1.1build2) over (6.6.3-1.1build1) ... 3857s Preparing to unpack .../11-fdisk_2.39.3-9ubuntu4_s390x.deb ... 3857s Unpacking fdisk (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 3857s Preparing to unpack .../12-jq_1.7.1-3build1_s390x.deb ... 3857s Unpacking jq (1.7.1-3build1) over (1.7.1-3) ... 3857s Preparing to unpack .../13-libjq1_1.7.1-3build1_s390x.deb ... 3857s Unpacking libjq1:s390x (1.7.1-3build1) over (1.7.1-3) ... 3857s Setting up bsdextrautils (2.39.3-9ubuntu4) ... 3857s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 3857s Setting up libjq1:s390x (1.7.1-3build1) ... 3857s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 3857s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 3857s Setting up eject (2.39.3-9ubuntu4) ... 3857s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 3857s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 3857s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 3857s Setting up libfdisk1:s390x (2.39.3-9ubuntu4) ... 3857s Setting up libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) ... 3857s Setting up mount (2.39.3-9ubuntu4) ... 3857s Setting up dmsetup (2:1.02.185-3ubuntu3) ... 3857s Setting up uuid-runtime (2.39.3-9ubuntu4) ... 3858s uuidd.service is a disabled or a static unit not running, not starting it. 3858s Setting up jq (1.7.1-3build1) ... 3858s Setting up procps (2:4.0.4-4ubuntu3) ... 3858s Setting up openssl (3.0.13-0ubuntu3) ... 3858s Setting up libkmod2:s390x (31+20240202-2ubuntu5) ... 3858s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 3858s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 3859s Setting up btrfs-progs (6.6.3-1.1build2) ... 3859s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 3859s update-initramfs: deferring update (trigger activated) 3860s e2scrub_all.service is a disabled or a static unit not running, not starting it. 3860s Setting up kmod (31+20240202-2ubuntu5) ... 3860s Setting up fdisk (2.39.3-9ubuntu4) ... 3861s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 3861s Processing triggers for ufw (0.36.2-5) ... 3861s Processing triggers for man-db (2.12.0-3build4) ... 3862s Processing triggers for initramfs-tools (0.142ubuntu23) ... 3862s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 3862s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3868s Using config file '/etc/zipl.conf' 3868s Building bootmap in '/boot' 3868s Adding IPL section 'ubuntu' (default) 3868s Preparing boot device for LD-IPL: vda (0000). 3868s Done. 3868s Processing triggers for libc-bin (2.39-0ubuntu6) ... 3868s Reading package lists... 3869s Building dependency tree... 3869s Reading state information... 3869s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3870s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3870s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 3870s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 3870s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 3872s Reading package lists... 3873s Reading package lists... 3873s Building dependency tree... 3873s Reading state information... 3873s Calculating upgrade... 3873s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3874s Reading package lists... 3874s Building dependency tree... 3874s Reading state information... 3874s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3874s autopkgtest [01:04:22]: rebooting testbed after setup commands that affected boot 3926s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 3936s Reading package lists... 3937s Building dependency tree... 3937s Reading state information... 3937s Starting pkgProblemResolver with broken count: 0 3937s Starting 2 pkgProblemResolver with broken count: 0 3937s Done 3937s The following additional packages will be installed: 3937s cryptsetup cryptsetup-initramfs 3937s Suggested packages: 3937s keyutils 3937s The following NEW packages will be installed: 3937s autopkgtest-satdep cryptsetup cryptsetup-initramfs 3937s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 3937s Need to get 248 kB/248 kB of archives. 3937s After this operation, 541 kB of additional disk space will be used. 3937s Get:1 /tmp/autopkgtest.izACMU/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [732 B] 3938s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu2 [208 kB] 3938s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.7.0-1ubuntu2 [39.7 kB] 3938s Preconfiguring packages ... 3938s Fetched 248 kB in 1s (464 kB/s) 3938s Selecting previously unselected package cryptsetup. 3938s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 3938s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu2_s390x.deb ... 3938s Unpacking cryptsetup (2:2.7.0-1ubuntu2) ... 3938s Selecting previously unselected package cryptsetup-initramfs. 3939s Preparing to unpack .../cryptsetup-initramfs_2%3a2.7.0-1ubuntu2_all.deb ... 3939s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu2) ... 3939s Selecting previously unselected package autopkgtest-satdep. 3939s Preparing to unpack .../4-autopkgtest-satdep.deb ... 3939s Unpacking autopkgtest-satdep (0) ... 3939s Setting up cryptsetup (2:2.7.0-1ubuntu2) ... 3939s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu2) ... 3939s update-initramfs: deferring update (trigger activated) 3939s Setting up autopkgtest-satdep (0) ... 3939s Processing triggers for initramfs-tools (0.142ubuntu23) ... 3939s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 3939s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3944s Using config file '/etc/zipl.conf' 3944s Building bootmap in '/boot' 3944s Adding IPL section 'ubuntu' (default) 3944s Preparing boot device for LD-IPL: vda (0000). 3944s Done. 3944s Processing triggers for man-db (2.12.0-3build4) ... 3948s (Reading database ... 78843 files and directories currently installed.) 3948s Removing autopkgtest-satdep (0) ... 3955s autopkgtest [01:05:43]: test initramfs-hook: [----------------------- 3955s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 3955s + export PATH 3955s + TMPDIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp 3955s + CRYPT_IMG=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3955s + CRYPT_DEV= 3955s + install -m0600 /dev/null /tmp/autopkgtest.izACMU/autopkgtest_tmp/keyfile 3955s + mkdir /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools 3955s + mkdir /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools/hooks 3955s + cat 3955s + INITRD_IMG=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3955s + INITRD_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3955s + trap cleanup_initrd_dir EXIT INT TERM 3955s + disk_setup 3955s + local lo 3955s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3955s ++ cut -sd: -f1 3955s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3955s 64+0 records in 3955s 64+0 records out 3955s 67108864 bytes (67 MB, 64 MiB) copied, 0.059112 s, 1.1 GB/s 3955s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3955s + CRYPT_DEV=/dev/loop0 3955s + cat /proc/sys/kernel/random/uuid 3955s + luks2Format -- /dev/loop0 3955s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3955s + cryptsetup luksOpen /dev/loop0 test0_crypt 3955s + cat 3955s + mkinitramfs 3955s + local d 3955s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3957s + cleanup_initrd_dir 3957s + local d 3957s + for d in dev proc sys 3957s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3957s + true 3957s + for d in dev proc sys 3957s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3957s + true 3957s + for d in dev proc sys 3957s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3957s + true 3957s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3957s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3958s + CRYPTSETUP_PATH=sbin/cryptsetup 3958s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3958s ++ grep /usr/sbin/cryptsetup 3958s ++ sed -e 's|/usr/sbin/cryptsetup||' 3958s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3958s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3958s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3958s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3958s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3958s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3958s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3958s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3958s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 3958s + for d in dev proc sys 3958s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3958s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3958s + for d in dev proc sys 3958s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3958s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3958s + for d in dev proc sys 3958s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3958s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3958s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup --version 3958s + test -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3958s + check_initrd_crypttab 3958s + local rv=0 err= 3958s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/crypttab 3958s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/crypttab 3958s + '[' 0 -ne 0 ']' 3958s + cat 3958s + mkinitramfs 3958s + local d 3958s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3961s + cleanup_initrd_dir 3961s + local d 3961s + for d in dev proc sys 3961s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3961s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3961s + for d in dev proc sys 3961s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3961s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3961s + for d in dev proc sys 3961s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3961s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3961s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3961s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3962s + CRYPTSETUP_PATH=sbin/cryptsetup 3962s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3962s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3962s ++ grep /usr/sbin/cryptsetup 3962s ++ sed -e 's|/usr/sbin/cryptsetup||' 3962s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3962s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3962s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3962s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3962s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3962s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3962s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3962s + for d in dev proc sys 3962s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3962s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3962s + for d in dev proc sys 3962s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3962s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3962s + for d in dev proc sys 3962s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3962s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3962s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3962s + cryptsetup close test0_crypt 3962s + check_initrd_crypttab 3962s ++ blkid -s UUID -o value /dev/loop0 3962s + local rv=0 err= 3962s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/crypttab 3962s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/crypttab 3962s + '[' 0 -ne 0 ']' 3962s + disk_setup 3962s + local lo 3962s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3962s ++ cut -sd: -f1 3962s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3962s + losetup -d /dev/loop0 3962s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3962s 64+0 records in 3962s 64+0 records out 3962s 67108864 bytes (67 MB, 64 MiB) copied, 0.0642893 s, 1.0 GB/s 3962s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3962s + CRYPT_DEV=/dev/loop0 3962s + cat /proc/sys/kernel/random/uuid 3962s + luks2Format -- /dev/loop0 3962s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3962s + cryptsetup luksOpen /dev/loop0 test1_crypt 3962s + cat 3962s + echo KEYFILE_PATTERN=/tmp/autopkgtest.izACMU/autopkgtest_tmp/keyfile 3962s + tr -d '\n' 3962s + mkinitramfs 3962s + local d 3962s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3965s + cleanup_initrd_dir 3965s + local d 3965s + for d in dev proc sys 3965s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3965s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3965s + for d in dev proc sys 3965s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3965s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3965s + for d in dev proc sys 3965s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3965s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3965s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3965s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3966s + CRYPTSETUP_PATH=sbin/cryptsetup 3966s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3966s ++ grep /usr/sbin/cryptsetup 3966s ++ sed -e 's|/usr/sbin/cryptsetup||' 3966s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3966s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3966s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3966s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3966s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3966s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3966s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3966s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3966s + for d in dev proc sys 3966s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3966s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3966s + for d in dev proc sys 3966s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3966s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3966s + for d in dev proc sys 3966s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3966s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3966s + check_initrd_crypttab 3966s ++ blkid -s UUID -o value /dev/loop0 3966s + local rv=0 err= 3966s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/crypttab 3966s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/crypttab 3966s + '[' 0 -ne 0 ']' 3966s + test -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 3966s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 3966s + cryptsetup close test1_crypt 3966s + disk_setup 3966s + local lo 3966s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3966s ++ cut -sd: -f1 3966s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3966s + losetup -d /dev/loop0 3966s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3966s 64+0 records in 3966s 64+0 records out 3966s 67108864 bytes (67 MB, 64 MiB) copied, 0.0696361 s, 964 MB/s 3966s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3966s + CRYPT_DEV=/dev/loop0 3966s + cat /proc/sys/kernel/random/uuid 3966s + luks2Format -- /dev/loop0 3966s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3966s + cryptsetup luksOpen /dev/loop0 test2_crypt 3966s + cat 3966s + echo ASKPASS=n 3966s + mkinitramfs 3966s + local d 3966s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3969s + cleanup_initrd_dir 3969s + local d 3969s + for d in dev proc sys 3969s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3969s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3969s + for d in dev proc sys 3969s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3969s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3969s + for d in dev proc sys 3969s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3969s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3969s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3969s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3970s + CRYPTSETUP_PATH=sbin/cryptsetup 3970s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3970s ++ grep /usr/sbin/cryptsetup 3970s ++ sed -e 's|/usr/sbin/cryptsetup||' 3970s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3970s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3970s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3970s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3970s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3970s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3970s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3970s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3970s + for d in dev proc sys 3970s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3970s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3970s + for d in dev proc sys 3970s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3970s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3970s + for d in dev proc sys 3970s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3970s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3970s + test -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3970s + cat 3970s + mkinitramfs 3970s + local d 3970s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3973s + cleanup_initrd_dir 3973s + local d 3973s + for d in dev proc sys 3973s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3973s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3973s + for d in dev proc sys 3973s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3973s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3973s + for d in dev proc sys 3973s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3973s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3973s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3973s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3974s + CRYPTSETUP_PATH=sbin/cryptsetup 3974s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3974s ++ grep /usr/sbin/cryptsetup 3974s ++ sed -e 's|/usr/sbin/cryptsetup||' 3974s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3974s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3974s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3974s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3974s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3974s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3974s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3974s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3974s + for d in dev proc sys 3974s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3974s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3974s + for d in dev proc sys 3974s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3974s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3974s + for d in dev proc sys 3974s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3974s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3974s + test -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3974s + test -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 3974s + echo KEYFILE_PATTERN=/tmp/autopkgtest.izACMU/autopkgtest_tmp/keyfile 3974s + tr -d '\n' 3974s + cat 3974s + mkinitramfs 3974s + local d 3974s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3976s + cleanup_initrd_dir 3976s + local d 3976s + for d in dev proc sys 3976s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3976s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3976s + for d in dev proc sys 3976s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3976s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3976s + for d in dev proc sys 3976s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3976s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3976s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3976s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3977s + CRYPTSETUP_PATH=sbin/cryptsetup 3977s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3977s ++ grep /usr/sbin/cryptsetup 3977s ++ sed -e 's|/usr/sbin/cryptsetup||' 3977s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3977s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3977s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3977s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3977s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3977s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3977s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3977s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3977s + for d in dev proc sys 3977s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3977s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3977s + for d in dev proc sys 3977s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3977s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3977s + for d in dev proc sys 3977s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3977s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3977s + test -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3977s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 3977s + cryptsetup close test2_crypt 3977s + disk_setup 3977s + local lo 3977s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3977s ++ cut -sd: -f1 3977s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3977s + losetup -d /dev/loop0 3977s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3977s 64+0 records in 3977s 64+0 records out 3977s 67108864 bytes (67 MB, 64 MiB) copied, 0.0764447 s, 878 MB/s 3977s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3977s + CRYPT_DEV=/dev/loop0 3977s + cat /proc/sys/kernel/random/uuid 3977s + luks2Format --cipher=blowfish -- /dev/loop0 3977s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 3978s + cryptsetup luksOpen /dev/loop0 test3_crypt 3978s ++ blkid -s UUID -o value /dev/loop0 3978s + echo 'test3_crypt UUID=c532b4ff-caf5-41f5-b7b2-6a3be2718229 none initramfs' 3978s + mkinitramfs 3978s + local d 3978s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3980s + cleanup_initrd_dir 3980s + local d 3980s + for d in dev proc sys 3980s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3980s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3980s + for d in dev proc sys 3980s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3980s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3980s + for d in dev proc sys 3980s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3980s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3980s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3980s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3981s + CRYPTSETUP_PATH=sbin/cryptsetup 3981s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3981s ++ grep /usr/sbin/cryptsetup 3981s ++ sed -e 's|/usr/sbin/cryptsetup||' 3981s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3981s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3981s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3981s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3981s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3981s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3981s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3981s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3981s + for d in dev proc sys 3981s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3981s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3981s + for d in dev proc sys 3981s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3981s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3981s + for d in dev proc sys 3981s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3981s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3981s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3981s + legacy_so= 3981s + test -z '' 3981s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3981s + cryptsetup close test3_crypt 3981s + disk_setup 3981s + local lo 3981s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3981s ++ cut -sd: -f1 3981s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3981s + losetup -d /dev/loop0 3981s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3982s 64+0 records in 3982s 64+0 records out 3982s 67108864 bytes (67 MB, 64 MiB) copied, 0.0664299 s, 1.0 GB/s 3982s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3982s + CRYPT_DEV=/dev/loop0 3982s + head -c32 /dev/urandom 3982s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.izACMU/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 3982s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 3982s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3982s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3982s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 3982s mke2fs 1.47.0 (5-Feb-2023) 3982s Creating filesystem with 16384 4k blocks and 16384 inodes 3982s 3982s Allocating group tables: 0/1 done 3982s Writing inode tables: 0/1 done 3982s Writing superblocks and filesystem accounting information: 0/1 done 3982s 3982s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.izACMU/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 3982s + mkinitramfs 3982s + local d 3982s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3984s + cleanup_initrd_dir 3984s + local d 3984s + for d in dev proc sys 3984s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3984s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3984s + for d in dev proc sys 3984s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3984s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3984s + for d in dev proc sys 3984s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3984s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3984s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3984s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3985s + CRYPTSETUP_PATH=sbin/cryptsetup 3985s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3985s ++ grep /usr/sbin/cryptsetup 3985s ++ sed -e 's|/usr/sbin/cryptsetup||' 3985s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3985s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3985s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3985s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3985s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3985s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3985s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3985s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3985s + for d in dev proc sys 3985s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3985s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3985s + for d in dev proc sys 3985s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3985s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3985s + for d in dev proc sys 3985s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3985s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3985s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3985s + legacy_so= 3985s + test -z '' 3985s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3985s ++ cut -s '-d ' -f5 3985s + volume_key=414ca706f19ad0772ef5efae38e96e2179308c2b74392f1a03ee630f7c5a1aa7 3985s + test -n 414ca706f19ad0772ef5efae38e96e2179308c2b74392f1a03ee630f7c5a1aa7 3985s + cryptsetup close test3_crypt 3985s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 3985s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 3985s mapping test3_crypt. Please read 3985s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 3985s 'size' option to your crypttab(5). 3985s Running in chroot, ignoring request. 3985s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 3985s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3985s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3985s cryptsetup: test3_crypt: set up successfully 3985s Running in chroot, ignoring request. 3985s + test -b /dev/mapper/test3_crypt 3985s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3985s ++ cut -s '-d ' -f5 3985s + volume_key2=414ca706f19ad0772ef5efae38e96e2179308c2b74392f1a03ee630f7c5a1aa7 3985s + test 414ca706f19ad0772ef5efae38e96e2179308c2b74392f1a03ee630f7c5a1aa7 = 414ca706f19ad0772ef5efae38e96e2179308c2b74392f1a03ee630f7c5a1aa7 3985s + cryptsetup close test3_crypt 3985s + disk_setup 3985s + local lo 3985s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3985s ++ cut -sd: -f1 3985s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3985s + losetup -d /dev/loop0 3985s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3985s 64+0 records in 3985s 64+0 records out 3985s 67108864 bytes (67 MB, 64 MiB) copied, 0.0752286 s, 892 MB/s 3985s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3985s + CRYPT_DEV=/dev/loop0 3985s + cat /proc/sys/kernel/random/uuid 3985s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3985s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 3985s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3985s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 3985s + mkinitramfs 3985s + local d 3985s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3988s + cleanup_initrd_dir 3988s + local d 3988s + for d in dev proc sys 3988s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3988s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3988s + for d in dev proc sys 3988s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3988s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3988s + for d in dev proc sys 3988s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3988s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3988s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3988s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3990s + CRYPTSETUP_PATH=sbin/cryptsetup 3990s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3990s ++ grep /usr/sbin/cryptsetup 3990s ++ sed -e 's|/usr/sbin/cryptsetup||' 3990s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3990s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3990s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3990s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3990s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3990s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3990s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3990s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3990s + for d in dev proc sys 3990s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3990s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3990s + for d in dev proc sys 3990s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3990s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3990s + for d in dev proc sys 3990s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3990s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3990s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3990s + legacy_so=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 3990s + test -n /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 3990s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3990s ++ cut -s '-d ' -f5 3990s + volume_key=c2eb62af5ae6612166953aff539f09bcc70b19a93bfd12b99389445b98ad0a46 3990s + test -n c2eb62af5ae6612166953aff539f09bcc70b19a93bfd12b99389445b98ad0a46 3990s + cryptsetup close test3_crypt 3990s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3990s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 3990s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3990s + test -b /dev/mapper/test3_crypt 3990s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3990s ++ cut -s '-d ' -f5 3990s + volume_key2=c2eb62af5ae6612166953aff539f09bcc70b19a93bfd12b99389445b98ad0a46 3990s + test c2eb62af5ae6612166953aff539f09bcc70b19a93bfd12b99389445b98ad0a46 = c2eb62af5ae6612166953aff539f09bcc70b19a93bfd12b99389445b98ad0a46 3990s + cryptsetup close test3_crypt 3990s + disk_setup 3990s + local lo 3990s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3990s ++ cut -sd: -f1 3990s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3990s + losetup -d /dev/loop0 3990s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3990s 64+0 records in 3990s 64+0 records out 3990s 67108864 bytes (67 MB, 64 MiB) copied, 0.0670673 s, 1.0 GB/s 3990s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3990s + CRYPT_DEV=/dev/loop0 3990s + cat /proc/sys/kernel/random/uuid 3990s + luks1Format --hash=whirlpool -- /dev/loop0 3990s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 3990s + cryptsetup luksOpen /dev/loop0 test3_crypt 3990s + echo 'test3_crypt /dev/loop0 none initramfs' 3990s + mkinitramfs 3990s + local d 3990s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3992s + cleanup_initrd_dir 3992s + local d 3992s + for d in dev proc sys 3992s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3992s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3992s + for d in dev proc sys 3992s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3992s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3992s + for d in dev proc sys 3992s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3992s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3992s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3992s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3993s + CRYPTSETUP_PATH=sbin/cryptsetup 3993s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3993s ++ grep /usr/sbin/cryptsetup 3993s ++ sed -e 's|/usr/sbin/cryptsetup||' 3993s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3993s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3993s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3993s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3993s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3993s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3993s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3993s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3993s + for d in dev proc sys 3993s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3993s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3993s + for d in dev proc sys 3993s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3993s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3993s + for d in dev proc sys 3993s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3993s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3993s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3993s + cryptsetup close test3_crypt 3993s + disk_setup 3993s + local lo 3993s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3993s ++ cut -sd: -f1 3993s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3993s + losetup -d /dev/loop0 3993s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3993s 64+0 records in 3993s 64+0 records out 3993s 67108864 bytes (67 MB, 64 MiB) copied, 0.0794574 s, 845 MB/s 3993s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3993s + CRYPT_DEV=/dev/loop0 3993s + cat /proc/sys/kernel/random/uuid 3993s + luks2Format --hash=ripemd160 -- /dev/loop0 3993s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 3994s + cryptsetup luksOpen /dev/loop0 test3_crypt 3994s + echo 'test3_crypt /dev/loop0 none initramfs' 3994s + mkinitramfs 3994s + local d 3994s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 3997s + cleanup_initrd_dir 3997s + local d 3997s + for d in dev proc sys 3997s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3997s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3997s + for d in dev proc sys 3997s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3997s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3997s + for d in dev proc sys 3997s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3997s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3997s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3997s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3998s + CRYPTSETUP_PATH=sbin/cryptsetup 3998s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 3998s ++ grep /usr/sbin/cryptsetup 3998s ++ sed -e 's|/usr/sbin/cryptsetup||' 3998s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3998s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 3998s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3998s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3998s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3998s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 3998s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3998s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 3998s + for d in dev proc sys 3998s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3998s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 3998s + for d in dev proc sys 3998s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3998s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 3998s + for d in dev proc sys 3998s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3998s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 3998s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3998s + cryptsetup close test3_crypt 3998s + disk_setup 3998s + local lo 3998s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3998s ++ cut -sd: -f1 3998s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3998s + losetup -d /dev/loop0 3998s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 3998s 64+0 records in 3998s 64+0 records out 3998s 67108864 bytes (67 MB, 64 MiB) copied, 0.0737714 s, 910 MB/s 3998s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 3998s + CRYPT_DEV=/dev/loop0 3998s + cat /proc/sys/kernel/random/uuid 3998s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img -- /dev/loop0 3998s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img -- /dev/loop0 3999s + cryptsetup luksOpen --header=/tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 3999s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img,initramfs' 3999s + mkinitramfs 3999s + local d 3999s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 4002s + cleanup_initrd_dir 4002s + local d 4002s + for d in dev proc sys 4002s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4002s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4002s + for d in dev proc sys 4002s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4002s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4002s + for d in dev proc sys 4002s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4002s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4002s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4002s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4003s + CRYPTSETUP_PATH=sbin/cryptsetup 4003s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 4003s ++ grep /usr/sbin/cryptsetup 4003s ++ sed -e 's|/usr/sbin/cryptsetup||' 4003s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 4003s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 4003s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4003s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 4003s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 4003s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 4003s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4003s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4003s + for d in dev proc sys 4003s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4003s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4003s + for d in dev proc sys 4003s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4003s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4003s + for d in dev proc sys 4003s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4003s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4003s + cp -T /tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/header.img 4003s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 4003s + cryptsetup close test3_crypt 4003s + rm -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img 4003s + disk_setup 4003s + local lo 4003s ++ losetup -j /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 4003s ++ cut -sd: -f1 4003s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 4003s + losetup -d /dev/loop0 4003s + dd if=/dev/zero of=/tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img bs=1M count=64 4003s 64+0 records in 4003s 64+0 records out 4003s 67108864 bytes (67 MB, 64 MiB) copied, 0.068377 s, 981 MB/s 4003s ++ losetup --find --show -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/disk.img 4003s + CRYPT_DEV=/dev/loop0 4003s + cat /proc/sys/kernel/random/uuid 4003s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img -- /dev/loop0 4003s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img -- /dev/loop0 4003s + cryptsetup luksOpen --header=/tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 4003s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 4003s + mkinitramfs 4003s + local d 4003s + command mkinitramfs -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img 4006s + cleanup_initrd_dir 4006s + local d 4006s + for d in dev proc sys 4006s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4006s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4006s + for d in dev proc sys 4006s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4006s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4006s + for d in dev proc sys 4006s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4006s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4006s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4006s + command unmkinitramfs /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4007s + CRYPTSETUP_PATH=sbin/cryptsetup 4007s ++ find /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd -name cryptsetup 4007s ++ grep /usr/sbin/cryptsetup 4007s ++ sed -e 's|/usr/sbin/cryptsetup||' 4007s + ROOTFS_DIR=/tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main 4007s + [[ -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 4007s + [[ ! -z /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 4007s + [[ /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\i\z\A\C\M\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 4007s + [[ -d /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main ]] 4007s + echo move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4007s move root filesystem from /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4007s + mv /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4007s + for d in dev proc sys 4007s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4007s + mount --bind /dev /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4007s + for d in dev proc sys 4007s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4007s + mount --bind /proc /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4007s + for d in dev proc sys 4007s + mkdir -p /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4007s + mount --bind /sys /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4007s + cp -T /tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/cryptroot/header.img 4007s + chroot /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 4007s + cryptsetup close test3_crypt 4007s + rm -f /tmp/autopkgtest.izACMU/autopkgtest_tmp/header.img 4007s + cleanup_initrd_dir 4007s + local d 4007s + for d in dev proc sys 4007s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4007s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/dev 4007s + for d in dev proc sys 4007s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4007s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/proc 4007s + for d in dev proc sys 4007s + mountpoint -q /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4007s + umount /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd/sys 4007s + rm -rf --one-file-system -- /tmp/autopkgtest.izACMU/autopkgtest_tmp/initrd 4008s autopkgtest [01:06:36]: test initramfs-hook: -----------------------] 4008s autopkgtest [01:06:36]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 4008s initramfs-hook PASS 4009s autopkgtest [01:06:37]: test crypto-backend: preparing testbed 4375s autopkgtest [01:12:43]: testbed dpkg architecture: s390x 4375s autopkgtest [01:12:43]: testbed apt version: 2.7.14 4375s autopkgtest [01:12:43]: @@@@@@@@@@@@@@@@@@@@ test bed setup 4376s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 4376s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 4376s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 4376s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 4376s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 4377s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [640 kB] 4377s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 4377s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1192 B] 4377s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 4377s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3521 kB] 4377s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 4377s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.3 kB] 4377s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 4379s Fetched 8706 kB in 2s (3533 kB/s) 4379s Reading package lists... 4382s Reading package lists... 4382s Building dependency tree... 4382s Reading state information... 4382s Calculating upgrade... 4382s The following packages will be upgraded: 4382s bsdextrautils bsdutils btrfs-progs dmsetup e2fsprogs e2fsprogs-l10n eject 4382s fdisk jq kmod libblkid1 libcbor0.10 libcom-err2 libdebconfclient0 4382s libdevmapper1.02.1 libext2fs2t64 libfdisk1 libjq1 libkmod2 libmount1 4382s libproc2-0 libsmartcols1 libss2 libssl3t64 libuuid1 logsave mount 4382s openssh-client openssh-server openssh-sftp-server openssl procps util-linux 4382s uuid-runtime 4382s 34 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4382s Need to get 9644 kB of archives. 4382s After this operation, 3072 B of additional disk space will be used. 4382s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu4 [96.3 kB] 4383s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu4 [1142 kB] 4383s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 4383s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 4383s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 4383s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 4383s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu4 [119 kB] 4383s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu4 [68.1 kB] 4383s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu4 [35.8 kB] 4383s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu4 [33.4 kB] 4383s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3 [1675 kB] 4383s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 4383s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 4383s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 4383s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 4383s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 4383s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 4383s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu4 [128 kB] 4383s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 4383s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1 s390x 2.39.3-9ubuntu4 [138 kB] 4383s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 4383s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper1.02.1 s390x 2:1.02.185-3ubuntu3 [142 kB] 4383s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dmsetup s390x 2:1.02.185-3ubuntu3 [80.4 kB] 4383s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu4 [26.2 kB] 4383s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x kmod s390x 31+20240202-2ubuntu5 [107 kB] 4383s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkmod2 s390x 31+20240202-2ubuntu5 [56.3 kB] 4383s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu4 [151 kB] 4383s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3 [1009 kB] 4383s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu4 [76.3 kB] 4383s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 4383s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1build2 [959 kB] 4383s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu4 [124 kB] 4383s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x jq s390x 1.7.1-3build1 [66.5 kB] 4383s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjq1 s390x 1.7.1-3build1 [168 kB] 4384s Preconfiguring packages ... 4384s Fetched 9644 kB in 1s (7287 kB/s) 4384s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 4384s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_s390x.deb ... 4384s Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.3-9ubuntu2) ... 4384s Setting up bsdutils (1:2.39.3-9ubuntu4) ... 4384s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 4384s Preparing to unpack .../util-linux_2.39.3-9ubuntu4_s390x.deb ... 4384s Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4384s Setting up util-linux (2.39.3-9ubuntu4) ... 4385s fstrim.service is a disabled or a static unit not running, not starting it. 4385s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 4385s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 4385s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 4385s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 4385s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 4385s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 4385s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 4385s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 4385s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 4385s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 4385s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 4385s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 4385s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 4385s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 4385s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 4385s Preparing to unpack .../mount_2.39.3-9ubuntu4_s390x.deb ... 4385s Unpacking mount (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4385s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_s390x.deb ... 4385s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4385s Setting up libsmartcols1:s390x (2.39.3-9ubuntu4) ... 4385s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 4385s Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_s390x.deb ... 4385s Unpacking libuuid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4385s Setting up libuuid1:s390x (2.39.3-9ubuntu4) ... 4385s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 4385s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_s390x.deb ... 4385s Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4385s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_s390x.deb ... 4385s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 4385s Setting up libssl3t64:s390x (3.0.13-0ubuntu3) ... 4385s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 4385s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 4385s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 4385s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 4385s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 4385s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 4385s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 4386s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 4386s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 4386s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 4386s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 4386s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 4386s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 4386s Preparing to unpack .../6-libblkid1_2.39.3-9ubuntu4_s390x.deb ... 4386s Unpacking libblkid1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4386s Setting up libblkid1:s390x (2.39.3-9ubuntu4) ... 4386s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 4386s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 4386s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 4386s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 4386s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 4386s Preparing to unpack .../libmount1_2.39.3-9ubuntu4_s390x.deb ... 4386s Unpacking libmount1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4386s Setting up libmount1:s390x (2.39.3-9ubuntu4) ... 4386s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 4386s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 4386s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 4386s Preparing to unpack .../01-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_s390x.deb ... 4386s Unpacking libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 4386s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu3_s390x.deb ... 4386s Unpacking dmsetup (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu2) ... 4386s Preparing to unpack .../03-eject_2.39.3-9ubuntu4_s390x.deb ... 4386s Unpacking eject (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4386s Preparing to unpack .../04-kmod_31+20240202-2ubuntu5_s390x.deb ... 4386s Unpacking kmod (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 4386s Preparing to unpack .../05-libkmod2_31+20240202-2ubuntu5_s390x.deb ... 4386s Unpacking libkmod2:s390x (31+20240202-2ubuntu5) over (31+20240202-2ubuntu4) ... 4386s Preparing to unpack .../06-libfdisk1_2.39.3-9ubuntu4_s390x.deb ... 4386s Unpacking libfdisk1:s390x (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4386s Preparing to unpack .../07-openssl_3.0.13-0ubuntu3_s390x.deb ... 4386s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.13-0ubuntu2) ... 4386s Preparing to unpack .../08-bsdextrautils_2.39.3-9ubuntu4_s390x.deb ... 4386s Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4386s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 4386s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 4386s Preparing to unpack .../10-btrfs-progs_6.6.3-1.1build2_s390x.deb ... 4386s Unpacking btrfs-progs (6.6.3-1.1build2) over (6.6.3-1.1build1) ... 4386s Preparing to unpack .../11-fdisk_2.39.3-9ubuntu4_s390x.deb ... 4386s Unpacking fdisk (2.39.3-9ubuntu4) over (2.39.3-9ubuntu2) ... 4386s Preparing to unpack .../12-jq_1.7.1-3build1_s390x.deb ... 4386s Unpacking jq (1.7.1-3build1) over (1.7.1-3) ... 4386s Preparing to unpack .../13-libjq1_1.7.1-3build1_s390x.deb ... 4386s Unpacking libjq1:s390x (1.7.1-3build1) over (1.7.1-3) ... 4386s Setting up bsdextrautils (2.39.3-9ubuntu4) ... 4386s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 4386s Setting up libjq1:s390x (1.7.1-3build1) ... 4386s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 4386s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 4386s Setting up eject (2.39.3-9ubuntu4) ... 4386s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 4386s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 4386s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 4386s Setting up libfdisk1:s390x (2.39.3-9ubuntu4) ... 4386s Setting up libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu3) ... 4386s Setting up mount (2.39.3-9ubuntu4) ... 4386s Setting up dmsetup (2:1.02.185-3ubuntu3) ... 4386s Setting up uuid-runtime (2.39.3-9ubuntu4) ... 4387s uuidd.service is a disabled or a static unit not running, not starting it. 4387s Setting up jq (1.7.1-3build1) ... 4387s Setting up procps (2:4.0.4-4ubuntu3) ... 4387s Setting up openssl (3.0.13-0ubuntu3) ... 4387s Setting up libkmod2:s390x (31+20240202-2ubuntu5) ... 4387s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 4387s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 4388s Setting up btrfs-progs (6.6.3-1.1build2) ... 4388s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 4388s update-initramfs: deferring update (trigger activated) 4389s e2scrub_all.service is a disabled or a static unit not running, not starting it. 4389s Setting up kmod (31+20240202-2ubuntu5) ... 4389s Setting up fdisk (2.39.3-9ubuntu4) ... 4389s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 4389s Processing triggers for ufw (0.36.2-5) ... 4389s Processing triggers for man-db (2.12.0-3build4) ... 4390s Processing triggers for initramfs-tools (0.142ubuntu23) ... 4390s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 4390s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 4394s Using config file '/etc/zipl.conf' 4394s Building bootmap in '/boot' 4394s Adding IPL section 'ubuntu' (default) 4394s Preparing boot device for LD-IPL: vda (0000). 4394s Done. 4394s Processing triggers for libc-bin (2.39-0ubuntu6) ... 4394s Reading package lists... 4395s Building dependency tree... 4395s Reading state information... 4395s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4395s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 4395s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 4395s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 4395s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 4397s Reading package lists... 4397s Reading package lists... 4397s Building dependency tree... 4397s Reading state information... 4397s Calculating upgrade... 4397s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4397s Reading package lists... 4397s Building dependency tree... 4397s Reading state information... 4398s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4398s autopkgtest [01:13:06]: rebooting testbed after setup commands that affected boot 4434s Reading package lists... 4435s Building dependency tree... 4435s Reading state information... 4435s Starting pkgProblemResolver with broken count: 0 4435s Starting 2 pkgProblemResolver with broken count: 0 4435s Done 4435s The following NEW packages will be installed: 4435s autopkgtest-satdep 4435s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 4435s Need to get 0 B/708 B of archives. 4435s After this operation, 0 B of additional disk space will be used. 4435s Get:1 /tmp/autopkgtest.izACMU/5-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [708 B] 4436s Selecting previously unselected package autopkgtest-satdep. 4436s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 4436s Preparing to unpack .../5-autopkgtest-satdep.deb ... 4436s Unpacking autopkgtest-satdep (0) ... 4436s Setting up autopkgtest-satdep (0) ... 4438s (Reading database ... 78709 files and directories currently installed.) 4438s Removing autopkgtest-satdep (0) ... 4440s autopkgtest [01:13:48]: test crypto-backend: [----------------------- 4440s OpenSSL 3.0.13 30 Jan 2024 [default][legacy] [external libargon2] 4441s autopkgtest [01:13:49]: test crypto-backend: -----------------------] 4441s crypto-backend PASS (superficial) 4441s autopkgtest [01:13:49]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 4441s autopkgtest [01:13:49]: @@@@@@@@@@@@@@@@@@@@ summary 4441s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 4441s upstream-testsuite PASS 4441s ssh-test-plugin PASS 4441s cryptdisks.init PASS 4441s initramfs-hook PASS 4441s crypto-backend PASS (superficial) 4474s Creating nova instance adt-noble-s390x-cryptsetup-20240402-235948-juju-7f2275-prod-proposed-migration-environment-2-618cfea4-1bfd-4111-9521-38826e34f679 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)... 4474s Creating nova instance adt-noble-s390x-cryptsetup-20240402-235948-juju-7f2275-prod-proposed-migration-environment-2-618cfea4-1bfd-4111-9521-38826e34f679 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)... 4474s Creating nova instance adt-noble-s390x-cryptsetup-20240402-235948-juju-7f2275-prod-proposed-migration-environment-2-618cfea4-1bfd-4111-9521-38826e34f679 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)... 4474s Creating nova instance adt-noble-s390x-cryptsetup-20240402-235948-juju-7f2275-prod-proposed-migration-environment-2-618cfea4-1bfd-4111-9521-38826e34f679 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)... 4474s Creating nova instance adt-noble-s390x-cryptsetup-20240402-235948-juju-7f2275-prod-proposed-migration-environment-2-618cfea4-1bfd-4111-9521-38826e34f679 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)...