0s autopkgtest [04:49:27]: starting date and time: 2024-08-11 04:49:27+0000 0s autopkgtest [04:49:27]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [04:49:27]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.doz_6ybk/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libzstd --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libzstd/1.5.5+dfsg2-2build1.1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos03-s390x-3.secgroup --name adt-noble-s390x-cryptsetup-20240811-044927-juju-7f2275-prod-proposed-migration-environment-3-b1a05caa-eda1-418f-85b7-a381f357bd0d --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 127s autopkgtest [04:51:34]: testbed dpkg architecture: s390x 127s autopkgtest [04:51:34]: testbed apt version: 2.7.14build2 127s autopkgtest [04:51:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 128s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 128s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 128s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 128s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 128s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 128s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 128s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 128s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 128s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 128s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 128s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 128s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 129s Fetched 630 kB in 1s (992 kB/s) 130s Reading package lists... 131s Reading package lists... 132s Building dependency tree... 132s Reading state information... 132s Calculating upgrade... 132s The following packages will be upgraded: 132s libzstd1 zstd 132s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 132s Need to get 1031 kB of archives. 132s After this operation, 57.3 kB disk space will be freed. 132s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libzstd1 s390x 1.5.5+dfsg2-2build1.1 [334 kB] 132s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zstd s390x 1.5.5+dfsg2-2build1.1 [697 kB] 133s Fetched 1031 kB in 1s (1954 kB/s) 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 133s Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1.1_s390x.deb ... 133s Unpacking libzstd1:s390x (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 133s Setting up libzstd1:s390x (1.5.5+dfsg2-2build1.1) ... 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 133s Preparing to unpack .../zstd_1.5.5+dfsg2-2build1.1_s390x.deb ... 133s Unpacking zstd (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 133s Setting up zstd (1.5.5+dfsg2-2build1.1) ... 133s Processing triggers for man-db (2.12.0-4build2) ... 133s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 133s Reading package lists... 133s Building dependency tree... 133s Reading state information... 133s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 134s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 134s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 134s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 134s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 134s Get:5 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 134s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 134s Get:7 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 134s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 134s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 134s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 134s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 134s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 134s Get:13 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 134s Get:14 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 134s Get:15 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 134s Get:16 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 134s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 134s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 134s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 134s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 136s Fetched 2024 kB in 1s (2273 kB/s) 137s Reading package lists... 137s Reading package lists... 137s Building dependency tree... 137s Reading state information... 137s Calculating upgrade... 137s The following NEW packages will be installed: 137s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 137s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 137s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 137s linux-tools-6.8.0-40-generic 137s The following packages will be upgraded: 137s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 137s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 137s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 137s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 137s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 137s linux-generic linux-headers-generic linux-headers-virtual 137s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 137s linux-virtual openssl python3-apport python3-problem-report python3.12 137s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 137s systemd-timesyncd udev xkb-data 137s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 137s Need to get 89.0 MB of archives. 137s After this operation, 158 MB of additional disk space will be used. 137s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 138s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 138s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 138s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 138s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 138s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 138s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 138s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 138s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 138s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 138s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 138s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 138s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 138s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 138s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 138s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 138s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 138s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 138s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 138s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 138s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 138s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 138s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 138s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 138s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 138s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 138s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 138s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 138s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 138s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 138s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 138s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 138s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 138s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 138s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 138s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 138s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 138s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 139s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 139s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 139s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 139s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 139s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 139s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 139s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 139s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 140s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 140s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 140s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 140s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 140s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 140s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 140s Preconfiguring packages ... 140s Fetched 89.0 MB in 3s (31.2 MB/s) 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 140s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 140s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 140s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 140s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 140s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 140s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 140s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 140s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 140s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 140s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 140s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 140s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 140s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 141s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 141s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 141s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 141s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 141s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 141s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 141s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 141s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 141s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 141s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 141s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 141s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 141s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 141s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 141s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 141s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 141s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 141s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 141s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 141s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 141s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 141s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 141s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 141s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 141s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 141s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 141s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 141s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 141s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 141s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 142s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 142s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 142s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 142s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 142s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 142s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 142s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 142s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 142s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 142s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 142s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 142s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 142s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 142s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 142s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 142s Selecting previously unselected package linux-modules-6.8.0-40-generic. 142s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 142s Selecting previously unselected package linux-image-6.8.0-40-generic. 142s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 142s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 142s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 142s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 142s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 142s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 142s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 142s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 142s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 142s Selecting previously unselected package linux-headers-6.8.0-40. 142s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 142s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 143s Selecting previously unselected package linux-headers-6.8.0-40-generic. 143s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 143s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 144s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 144s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 144s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 144s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 144s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 144s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 144s Selecting previously unselected package linux-tools-6.8.0-40. 144s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 144s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 144s Selecting previously unselected package linux-tools-6.8.0-40-generic. 144s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 144s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 144s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 144s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 144s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 144s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 144s Setting up xkb-data (2.41-2ubuntu1.1) ... 144s Setting up systemd-dev (255.4-1ubuntu8.2) ... 144s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 144s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 144s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 144s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 144s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 144s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 144s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 144s Installing new version of config file /etc/apparmor.d/firefox ... 145s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 145s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 145s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 145s Removing obsolete conffile /etc/apparmor.d/foliate ... 145s Removing obsolete conffile /etc/apparmor.d/transmission ... 145s Removing obsolete conffile /etc/apparmor.d/wike ... 145s Reloading AppArmor profiles 145s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 145s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 145s Setting up dracut-install (060+5-1ubuntu3.2) ... 145s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 145s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 145s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 145s Setting up openssl (3.0.13-0ubuntu3.2) ... 145s Setting up linux-tools-common (6.8.0-40.40) ... 145s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 146s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 146s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 146s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 147s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 148s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 148s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 148s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 148s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 148s Setting up systemd (255.4-1ubuntu8.2) ... 148s Setting up linux-headers-generic (6.8.0-40.40) ... 148s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 148s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 148s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 148s Setting up udev (255.4-1ubuntu8.2) ... 149s Setting up linux-image-virtual (6.8.0-40.40) ... 149s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 149s Setting up linux-image-generic (6.8.0-40.40) ... 149s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 149s Setting up linux-headers-virtual (6.8.0-40.40) ... 149s Setting up linux-generic (6.8.0-40.40) ... 149s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 149s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 149s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 149s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 149s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 149s Setting up linux-virtual (6.8.0-40.40) ... 149s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 149s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 149s Setting up curl (8.5.0-2ubuntu10.2) ... 149s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 149s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 149s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 150s Setting up apport (2.28.1-0ubuntu3.1) ... 151s apport-autoreport.service is a disabled or a static unit not running, not starting it. 151s Processing triggers for dbus (1.14.10-4ubuntu4) ... 151s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 151s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 151s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 152s Not invoking zipl: initrd doesn't exist yet 152s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 152s Processing triggers for man-db (2.12.0-4build2) ... 153s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 153s /etc/kernel/postinst.d/initramfs-tools: 153s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 153s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 154s Using config file '/etc/zipl.conf' 154s Building bootmap in '/boot' 154s Adding IPL section 'ubuntu' (default) 154s Preparing boot device for LD-IPL: vda (0000). 154s Done. 154s /etc/kernel/postinst.d/zz-zipl: 154s Using config file '/etc/zipl.conf' 154s Building bootmap in '/boot' 154s Adding IPL section 'ubuntu' (default) 154s Preparing boot device for LD-IPL: vda (0000). 154s Done. 154s Reading package lists... 154s Building dependency tree... 154s Reading state information... 155s The following packages will be REMOVED: 155s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 155s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 155s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 155s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 155s After this operation, 147 MB disk space will be freed. 155s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 155s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 155s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 156s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 156s /etc/kernel/postrm.d/initramfs-tools: 156s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 156s /etc/kernel/postrm.d/zz-zipl: 156s Using config file '/etc/zipl.conf' 156s Building bootmap in '/boot' 156s Adding IPL section 'ubuntu' (default) 156s Preparing boot device for LD-IPL: vda (0000). 156s Done. 156s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 156s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 156s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 156s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 156s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 156s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 156s autopkgtest [04:52:03]: rebooting testbed after setup commands that affected boot 160s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 186s autopkgtest [04:52:33]: testbed running kernel: Linux 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 09:45:35 UTC 2024 189s autopkgtest [04:52:36]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 193s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu4 (dsc) [3711 B] 193s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu4 (tar) [11.8 MB] 193s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu4 (diff) [170 kB] 193s gpgv: Signature made Mon Apr 8 14:38:50 2024 UTC 193s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 193s gpgv: issuer "juliank@ubuntu.com" 193s gpgv: Can't check signature: No public key 193s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu4.dsc: no acceptable signature found 194s autopkgtest [04:52:41]: testing package cryptsetup version 2:2.7.0-1ubuntu4 194s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 194s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 194s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 195s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 195s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 195s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 195s autopkgtest [04:52:42]: build not needed 196s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 196s autopkgtest [04:52:43]: test upstream-testsuite: preparing testbed 198s Reading package lists... 198s Building dependency tree... 198s Reading state information... 198s Starting pkgProblemResolver with broken count: 0 198s Starting 2 pkgProblemResolver with broken count: 0 198s Done 198s The following additional packages will be installed: 198s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 198s gcc-13-base gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils 198s libargon2-dev libasan8 libatomic1 libblkid-dev libcc1-0 libcryptsetup-dev 198s libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libisl23 198s libitm1 libjson-c-dev libmpc3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev 198s libpcre2-posix3 libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libubsan1 198s libudev-dev sharutils tcl-expect tcl8.6 uuid-dev 198s Suggested packages: 198s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 198s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 198s gdb-s390x-linux-gnu libssl-doc bsd-mailx | mailx sharutils-doc 198s tcl-tclreadline 198s The following NEW packages will be installed: 198s autopkgtest-satdep cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu 198s expect gcc gcc-13 gcc-13-base gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu 198s keyutils libargon2-dev libasan8 libatomic1 libblkid-dev libcc1-0 198s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 198s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libpcre2-16-0 libpcre2-32-0 198s libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev libssl-dev 198s libtcl8.6 libubsan1 libudev-dev sharutils tcl-expect tcl8.6 uuid-dev 198s 0 upgraded, 40 newly installed, 0 to remove and 0 not upgraded. 198s Need to get 41.8 MB/41.8 MB of archives. 198s After this operation, 137 MB of additional disk space will be used. 198s Get:1 /tmp/autopkgtest.klAABx/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [780 B] 198s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-base s390x 13.2.0-23ubuntu4 [48.9 kB] 198s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libisl23 s390x 0.26-3build1 [713 kB] 199s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libmpc3 s390x 1.3.1-1build1 [58.4 kB] 199s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-23ubuntu4 [9939 kB] 199s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13 s390x 13.2.0-23ubuntu4 [1030 B] 199s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 199s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 199s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.14+dfsg-1build1 [1038 kB] 199s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.14+dfsg-1build1 [14.7 kB] 199s Get:11 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-3 [115 kB] 199s Get:12 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-3 [137 kB] 199s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libcc1-0 s390x 14-20240412-0ubuntu1 [49.9 kB] 199s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libgomp1 s390x 14-20240412-0ubuntu1 [151 kB] 199s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libitm1 s390x 14-20240412-0ubuntu1 [31.1 kB] 199s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libatomic1 s390x 14-20240412-0ubuntu1 [9398 B] 199s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libasan8 s390x 14-20240412-0ubuntu1 [3003 kB] 199s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libubsan1 s390x 14-20240412-0ubuntu1 [1188 kB] 199s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-13-dev s390x 13.2.0-23ubuntu4 [1004 kB] 199s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-23ubuntu4 [19.1 MB] 200s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13 s390x 13.2.0-23ubuntu4 [472 kB] 200s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 200s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 200s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x keyutils s390x 1.6.3-3build1 [57.7 kB] 200s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-dev s390x 0~20190702+dfsg-4build1 [56.2 kB] 200s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x uuid-dev s390x 2.39.3-9ubuntu6 [34.2 kB] 200s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libblkid-dev s390x 2.39.3-9ubuntu6 [213 kB] 200s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-event1.02.1 s390x 2:1.02.185-3ubuntu3 [12.5 kB] 200s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev-dev s390x 255.4-1ubuntu8.2 [22.0 kB] 200s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libsepol-dev s390x 3.5-2build1 [401 kB] 200s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-16-0 s390x 10.42-4ubuntu2 [233 kB] 200s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-32-0 s390x 10.42-4ubuntu2 [219 kB] 200s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-posix3 s390x 10.42-4ubuntu2 [6752 B] 200s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-dev s390x 10.42-4ubuntu2 [809 kB] 200s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1-dev s390x 3.5-2ubuntu2 [168 kB] 200s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-dev s390x 2:1.02.185-3ubuntu3 [36.7 kB] 200s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c-dev s390x 0.17-1build1 [65.5 kB] 200s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl-dev s390x 3.0.13-0ubuntu3.2 [2134 kB] 200s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup-dev s390x 2:2.7.0-1ubuntu4 [26.6 kB] 200s Get:40 http://ftpmaster.internal/ubuntu noble/universe s390x sharutils s390x 1:4.15.2-9 [260 kB] 200s Fetched 41.8 MB in 2s (22.4 MB/s) 200s Selecting previously unselected package gcc-13-base:s390x. 200s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 200s Preparing to unpack .../00-gcc-13-base_13.2.0-23ubuntu4_s390x.deb ... 200s Unpacking gcc-13-base:s390x (13.2.0-23ubuntu4) ... 200s Selecting previously unselected package libisl23:s390x. 200s Preparing to unpack .../01-libisl23_0.26-3build1_s390x.deb ... 200s Unpacking libisl23:s390x (0.26-3build1) ... 200s Selecting previously unselected package libmpc3:s390x. 200s Preparing to unpack .../02-libmpc3_1.3.1-1build1_s390x.deb ... 200s Unpacking libmpc3:s390x (1.3.1-1build1) ... 200s Selecting previously unselected package cpp-13-s390x-linux-gnu. 200s Preparing to unpack .../03-cpp-13-s390x-linux-gnu_13.2.0-23ubuntu4_s390x.deb ... 200s Unpacking cpp-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 200s Selecting previously unselected package cpp-13. 200s Preparing to unpack .../04-cpp-13_13.2.0-23ubuntu4_s390x.deb ... 200s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 200s Selecting previously unselected package cpp-s390x-linux-gnu. 200s Preparing to unpack .../05-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 200s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 200s Selecting previously unselected package cpp. 200s Preparing to unpack .../06-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 200s Unpacking cpp (4:13.2.0-7ubuntu1) ... 200s Selecting previously unselected package libtcl8.6:s390x. 200s Preparing to unpack .../07-libtcl8.6_8.6.14+dfsg-1build1_s390x.deb ... 200s Unpacking libtcl8.6:s390x (8.6.14+dfsg-1build1) ... 201s Selecting previously unselected package tcl8.6. 201s Preparing to unpack .../08-tcl8.6_8.6.14+dfsg-1build1_s390x.deb ... 201s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 201s Selecting previously unselected package tcl-expect:s390x. 201s Preparing to unpack .../09-tcl-expect_5.45.4-3_s390x.deb ... 201s Unpacking tcl-expect:s390x (5.45.4-3) ... 201s Selecting previously unselected package expect. 201s Preparing to unpack .../10-expect_5.45.4-3_s390x.deb ... 201s Unpacking expect (5.45.4-3) ... 201s Selecting previously unselected package libcc1-0:s390x. 201s Preparing to unpack .../11-libcc1-0_14-20240412-0ubuntu1_s390x.deb ... 201s Unpacking libcc1-0:s390x (14-20240412-0ubuntu1) ... 201s Selecting previously unselected package libgomp1:s390x. 201s Preparing to unpack .../12-libgomp1_14-20240412-0ubuntu1_s390x.deb ... 201s Unpacking libgomp1:s390x (14-20240412-0ubuntu1) ... 201s Selecting previously unselected package libitm1:s390x. 201s Preparing to unpack .../13-libitm1_14-20240412-0ubuntu1_s390x.deb ... 201s Unpacking libitm1:s390x (14-20240412-0ubuntu1) ... 201s Selecting previously unselected package libatomic1:s390x. 201s Preparing to unpack .../14-libatomic1_14-20240412-0ubuntu1_s390x.deb ... 201s Unpacking libatomic1:s390x (14-20240412-0ubuntu1) ... 201s Selecting previously unselected package libasan8:s390x. 201s Preparing to unpack .../15-libasan8_14-20240412-0ubuntu1_s390x.deb ... 201s Unpacking libasan8:s390x (14-20240412-0ubuntu1) ... 201s Selecting previously unselected package libubsan1:s390x. 201s Preparing to unpack .../16-libubsan1_14-20240412-0ubuntu1_s390x.deb ... 201s Unpacking libubsan1:s390x (14-20240412-0ubuntu1) ... 201s Selecting previously unselected package libgcc-13-dev:s390x. 201s Preparing to unpack .../17-libgcc-13-dev_13.2.0-23ubuntu4_s390x.deb ... 201s Unpacking libgcc-13-dev:s390x (13.2.0-23ubuntu4) ... 201s Selecting previously unselected package gcc-13-s390x-linux-gnu. 201s Preparing to unpack .../18-gcc-13-s390x-linux-gnu_13.2.0-23ubuntu4_s390x.deb ... 201s Unpacking gcc-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 201s Selecting previously unselected package gcc-13. 201s Preparing to unpack .../19-gcc-13_13.2.0-23ubuntu4_s390x.deb ... 201s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 201s Selecting previously unselected package gcc-s390x-linux-gnu. 201s Preparing to unpack .../20-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 201s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 201s Selecting previously unselected package gcc. 201s Preparing to unpack .../21-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 201s Unpacking gcc (4:13.2.0-7ubuntu1) ... 201s Selecting previously unselected package keyutils. 201s Preparing to unpack .../22-keyutils_1.6.3-3build1_s390x.deb ... 201s Unpacking keyutils (1.6.3-3build1) ... 201s Selecting previously unselected package libargon2-dev:s390x. 201s Preparing to unpack .../23-libargon2-dev_0~20190702+dfsg-4build1_s390x.deb ... 201s Unpacking libargon2-dev:s390x (0~20190702+dfsg-4build1) ... 201s Selecting previously unselected package uuid-dev:s390x. 201s Preparing to unpack .../24-uuid-dev_2.39.3-9ubuntu6_s390x.deb ... 201s Unpacking uuid-dev:s390x (2.39.3-9ubuntu6) ... 201s Selecting previously unselected package libblkid-dev:s390x. 201s Preparing to unpack .../25-libblkid-dev_2.39.3-9ubuntu6_s390x.deb ... 201s Unpacking libblkid-dev:s390x (2.39.3-9ubuntu6) ... 201s Selecting previously unselected package libdevmapper-event1.02.1:s390x. 201s Preparing to unpack .../26-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu3_s390x.deb ... 201s Unpacking libdevmapper-event1.02.1:s390x (2:1.02.185-3ubuntu3) ... 201s Selecting previously unselected package libudev-dev:s390x. 201s Preparing to unpack .../27-libudev-dev_255.4-1ubuntu8.2_s390x.deb ... 201s Unpacking libudev-dev:s390x (255.4-1ubuntu8.2) ... 201s Selecting previously unselected package libsepol-dev:s390x. 201s Preparing to unpack .../28-libsepol-dev_3.5-2build1_s390x.deb ... 201s Unpacking libsepol-dev:s390x (3.5-2build1) ... 201s Selecting previously unselected package libpcre2-16-0:s390x. 201s Preparing to unpack .../29-libpcre2-16-0_10.42-4ubuntu2_s390x.deb ... 201s Unpacking libpcre2-16-0:s390x (10.42-4ubuntu2) ... 201s Selecting previously unselected package libpcre2-32-0:s390x. 201s Preparing to unpack .../30-libpcre2-32-0_10.42-4ubuntu2_s390x.deb ... 201s Unpacking libpcre2-32-0:s390x (10.42-4ubuntu2) ... 201s Selecting previously unselected package libpcre2-posix3:s390x. 201s Preparing to unpack .../31-libpcre2-posix3_10.42-4ubuntu2_s390x.deb ... 201s Unpacking libpcre2-posix3:s390x (10.42-4ubuntu2) ... 201s Selecting previously unselected package libpcre2-dev:s390x. 201s Preparing to unpack .../32-libpcre2-dev_10.42-4ubuntu2_s390x.deb ... 201s Unpacking libpcre2-dev:s390x (10.42-4ubuntu2) ... 201s Selecting previously unselected package libselinux1-dev:s390x. 201s Preparing to unpack .../33-libselinux1-dev_3.5-2ubuntu2_s390x.deb ... 201s Unpacking libselinux1-dev:s390x (3.5-2ubuntu2) ... 201s Selecting previously unselected package libdevmapper-dev:s390x. 201s Preparing to unpack .../34-libdevmapper-dev_2%3a1.02.185-3ubuntu3_s390x.deb ... 201s Unpacking libdevmapper-dev:s390x (2:1.02.185-3ubuntu3) ... 201s Selecting previously unselected package libjson-c-dev:s390x. 201s Preparing to unpack .../35-libjson-c-dev_0.17-1build1_s390x.deb ... 201s Unpacking libjson-c-dev:s390x (0.17-1build1) ... 201s Selecting previously unselected package libssl-dev:s390x. 201s Preparing to unpack .../36-libssl-dev_3.0.13-0ubuntu3.2_s390x.deb ... 201s Unpacking libssl-dev:s390x (3.0.13-0ubuntu3.2) ... 201s Selecting previously unselected package libcryptsetup-dev:s390x. 201s Preparing to unpack .../37-libcryptsetup-dev_2%3a2.7.0-1ubuntu4_s390x.deb ... 201s Unpacking libcryptsetup-dev:s390x (2:2.7.0-1ubuntu4) ... 201s Selecting previously unselected package sharutils. 201s Preparing to unpack .../38-sharutils_1%3a4.15.2-9_s390x.deb ... 201s Unpacking sharutils (1:4.15.2-9) ... 201s Selecting previously unselected package autopkgtest-satdep. 201s Preparing to unpack .../39-1-autopkgtest-satdep.deb ... 201s Unpacking autopkgtest-satdep (0) ... 201s Setting up libdevmapper-event1.02.1:s390x (2:1.02.185-3ubuntu3) ... 201s Setting up libjson-c-dev:s390x (0.17-1build1) ... 201s Setting up libgomp1:s390x (14-20240412-0ubuntu1) ... 201s Setting up libpcre2-16-0:s390x (10.42-4ubuntu2) ... 201s Setting up libpcre2-32-0:s390x (10.42-4ubuntu2) ... 201s Setting up gcc-13-base:s390x (13.2.0-23ubuntu4) ... 201s Setting up uuid-dev:s390x (2.39.3-9ubuntu6) ... 201s Setting up libssl-dev:s390x (3.0.13-0ubuntu3.2) ... 201s Setting up libmpc3:s390x (1.3.1-1build1) ... 201s Setting up libatomic1:s390x (14-20240412-0ubuntu1) ... 201s Setting up libtcl8.6:s390x (8.6.14+dfsg-1build1) ... 201s Setting up libudev-dev:s390x (255.4-1ubuntu8.2) ... 201s Setting up libsepol-dev:s390x (3.5-2build1) ... 201s Setting up libubsan1:s390x (14-20240412-0ubuntu1) ... 201s Setting up libpcre2-posix3:s390x (10.42-4ubuntu2) ... 201s Setting up keyutils (1.6.3-3build1) ... 201s Setting up libasan8:s390x (14-20240412-0ubuntu1) ... 201s Setting up sharutils (1:4.15.2-9) ... 201s Setting up libisl23:s390x (0.26-3build1) ... 201s Setting up libargon2-dev:s390x (0~20190702+dfsg-4build1) ... 201s Setting up libcc1-0:s390x (14-20240412-0ubuntu1) ... 201s Setting up libitm1:s390x (14-20240412-0ubuntu1) ... 201s Setting up libblkid-dev:s390x (2.39.3-9ubuntu6) ... 201s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 201s Setting up libpcre2-dev:s390x (10.42-4ubuntu2) ... 201s Setting up libselinux1-dev:s390x (3.5-2ubuntu2) ... 201s Setting up tcl-expect:s390x (5.45.4-3) ... 201s Setting up cpp-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 201s Setting up libdevmapper-dev:s390x (2:1.02.185-3ubuntu3) ... 201s Setting up libgcc-13-dev:s390x (13.2.0-23ubuntu4) ... 201s Setting up cpp-13 (13.2.0-23ubuntu4) ... 201s Setting up libcryptsetup-dev:s390x (2:2.7.0-1ubuntu4) ... 201s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 201s Setting up expect (5.45.4-3) ... 201s Setting up gcc-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 201s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 201s Setting up gcc-13 (13.2.0-23ubuntu4) ... 201s Setting up cpp (4:13.2.0-7ubuntu1) ... 201s Setting up gcc (4:13.2.0-7ubuntu1) ... 201s Setting up autopkgtest-satdep (0) ... 201s Processing triggers for man-db (2.12.0-4build2) ... 202s Processing triggers for install-info (7.1-3build2) ... 202s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 204s (Reading database ... 79871 files and directories currently installed.) 204s Removing autopkgtest-satdep (0) ... 205s autopkgtest [04:52:52]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 205s autopkgtest [04:52:52]: test upstream-testsuite: [----------------------- 205s make: Entering directory '/tmp/autopkgtest.klAABx/build.GrM/src/tests' 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 205s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 205s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 205s cc -c all-symbols-test.c 205s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 205s cc -o all-symbols-test all-symbols-test.o -ldl 205s cc -o differ differ.o 205s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 205s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 207s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 210s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 210s [00modules-test] 210s Cryptsetup test environment (Sun Aug 11 04:52:57 UTC 2024) 210s Linux auto-syncubuntu-noble-24-04-s390x-server-20240710-disk1-img-ad 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 09:45:35 UTC 2024 s390x s390x s390x GNU/Linux 210s Ubuntu 24.04 LTS (Ubuntu) 24.04 LTS (Noble Numbat) 210s Memory 210s total used free shared buff/cache available 210s Mem: 3998 300 3213 0 575 3697 210s Swap: 0 0 0 210s /sbin/cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 210s /sbin/veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 210s /sbin/integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 210s Cryptsetup defaults: 210s Default compiled-in metadata format is LUKS2 (for luksFormat action). 210s 210s LUKS2 external token plugin support is enabled. 210s LUKS2 external token plugin path: /lib/s390x-linux-gnu/cryptsetup. 210s 210s Default compiled-in key and passphrase parameters: 210s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 210s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 210s Default PBKDF for LUKS2: argon2id 210s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 210s 210s Default compiled-in device cipher parameters: 210s loop-AES: aes, Key 256 bits 210s plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 210s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 210s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 210s Library version: 1.02.185 (2022-05-18) 210s Driver version: 4.48.0 210s Device mapper targets: 210s zero v1.2.0 210s integrity v1.11.0 210s verity v1.10.0 210s crypt v1.25.0 210s multipath v1.14.0 210s striped v1.6.0 210s linear v1.4.0 210s error v1.7.0 210s [align-test] 212s # Create desktop-class 4K drive 212s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 213s Formatting using topology info (256 bits key)...PASSED 213s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 213s PASSED 213s Formatting using topology info (128 bits key)...Nothing to read on input. 213s Nothing to read on input. 213s PASSED 213s Formatting using forced sector alignment 8 (128 bits key)...PASSED 213s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 213s Nothing to read on input. 213s PASSED 213s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 213s PASSED 216s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 216s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 217s Formatting using topology info (256 bits key)...Nothing to read on input. 217s PASSED 217s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 217s PASSED 217s Formatting using topology info (128 bits key)...PASSED 217s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 217s Nothing to read on input. 217s PASSED 217s Formatting using forced sector alignment 8192 (256 bits key)...PASSED 217s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 217s Nothing to read on input. 217s PASSED 219s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 219s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 221s Formatting using topology info (256 bits key)...Nothing to read on input. 221s PASSED 221s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 221s PASSED 221s Formatting using topology info (128 bits key)...PASSED 221s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 221s Nothing to read on input. 221s PASSED 223s # Create enterprise-class 4K drive 223s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 224s Formatting using topology info (256 bits key)...Nothing to read on input. 224s PASSED 224s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 224s PASSED 224s Formatting using topology info (128 bits key)...PASSED 224s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 224s Nothing to read on input. 224s PASSED 227s # Create classic 512B drive and stack dm-linear 227s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 228s Formatting using topology info (256 bits key)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 228s PASSED 228s Formatting using topology info (128 bits key)...PASSED 228s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 228s Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 228s Nothing to read on input. 230s # Create classic 512B drive and stack dm-linear (plain mode) 232s Formatting plain device (sector size 512)...PASSED 232s Formatting plain device (sector size 1024)...PASSED 232s Formatting plain device (sector size 2048)...PASSED 232s Formatting plain device (sector size 4096)...PASSED 232s Formatting plain device (sector size 1111, must fail)...PASSED 232s Formatting plain device (sector size 8192, must fail)...PASSED 232s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 232s Formatting plain device (sector size 512)...PASSED 232s Formatting plain device (sector size 1024)...PASSED 232s Formatting plain device (sector size 2048, must fail)...PASSED 232s Formatting plain device (sector size 4096, must fail)...PASSED 234s # Create enterprise-class 4K drive with fs and LUKS images. 235s Format using fs image img_fs_ext4.img.xz. 235s Format using fs image img_fs_vfat.img.xz. 235s Format using fs image img_fs_xfs.img.xz. 238s [align-test2] 241s Default alignment detected: 32768 sectors 243s # Create desktop-class 4K drive 243s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 244s Formatting using topology info...Nothing to read on input. 244s PASSED 245s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 245s PASSED 245s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 245s PASSED 245s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 245s PASSED 245s Formatting using forced sector alignment 1...Nothing to read on input. 245s PASSED 245s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 245s PASSED 245s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 245s PASSED 245s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 245s PASSED 246s Formatting using forced sector alignment 8...Nothing to read on input. 246s PASSED 246s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 246s PASSED 246s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 246s PASSED 246s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 246s PASSED 246s Formatting using forced sector alignment 32769...Nothing to read on input. 246s PASSED 246s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 246s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 246s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 246s Formatting using forced sector alignment 32768...Nothing to read on input. 246s PASSED 246s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 246s PASSED 247s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 247s PASSED 247s Formatting using forced sector alignment 32768 (encryption sector size 4096)...PASSED 247s Nothing to read on input. 249s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 249s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 250s Formatting using topology info...Nothing to read on input. 250s PASSED 250s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 250s PASSED 250s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 250s PASSED 250s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 250s PASSED 251s Formatting using forced sector alignment 1...Nothing to read on input. 251s PASSED 251s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 251s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 251s PASSED 251s Nothing to read on input. 251s Formatting using forced sector alignment 1 (encryption sector size 4096)...PASSED 251s Formatting using forced sector alignment 8...Nothing to read on input. 251s PASSED 251s Nothing to read on input. 251s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 251s PASSED 251s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 251s PASSED 252s Formatting using forced sector alignment 8 (encryption sector size 4096)...PASSED 252s Formatting using forced sector alignment 32769...Nothing to read on input. 252s Nothing to read on input. 252s PASSED 252s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 252s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 252s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 252s Formatting using forced sector alignment 32768...Nothing to read on input. 252s PASSED 252s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 252s PASSED 252s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 252s PASSED 252s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 252s PASSED 255s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 255s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 256s Formatting using topology info...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 4096)...PASSED 256s Formatting using forced sector alignment 1...Nothing to read on input. 256s Nothing to read on input. 256s PASSED 256s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 256s PASSED 256s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 256s PASSED 257s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 8...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 32769...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 257s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 257s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 257s Formatting using forced sector alignment 32768...Nothing to read on input. 257s PASSED 258s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 258s PASSED 260s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 260s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 261s Formatting using topology info...Nothing to read on input. 261s PASSED 261s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 261s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 261s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 262s Formatting using forced sector alignment 1...PASSED 262s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 262s Nothing to read on input. 262s PASSED 262s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 262s PASSED 262s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 262s PASSED 262s Formatting using forced sector alignment 8...Nothing to read on input. 262s PASSED 262s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 262s PASSED 262s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 262s PASSED 262s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 262s PASSED 263s Formatting using forced sector alignment 32769...Nothing to read on input. 263s PASSED 263s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 263s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 263s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 263s Formatting using forced sector alignment 32768...Nothing to read on input. 263s PASSED 263s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 263s PASSED 263s Formatting using forced sector alignment 32768 (encryption sector size 2048)...PASSED 263s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 263s Nothing to read on input. 263s PASSED 265s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 265s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 267s Formatting using topology info...Nothing to read on input. 267s PASSED 267s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 267s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 267s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 267s Formatting using forced sector alignment 1...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 8...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 267s PASSED 268s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 268s PASSED 268s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 268s PASSED 268s Formatting using forced sector alignment 32769...Nothing to read on input. 268s PASSED 268s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 268s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 268s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 268s Formatting using forced sector alignment 32768...Nothing to read on input. 268s PASSED 268s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 268s PASSED 268s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 268s PASSED 268s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 268s PASSED 271s # Create enterprise-class 4K drive 271s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 272s Formatting using topology info...Nothing to read on input. 272s PASSED 272s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 272s PASSED 272s Formatting using topology info (encryption sector size 2048)...PASSED 272s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 272s PASSED 272s Formatting using forced sector alignment 1...Nothing to read on input. 272s Nothing to read on input. 272s PASSED 273s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 273s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 273s Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 8...PASSED 273s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 273s Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 273s PASSED 273s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 273s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 273s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 274s Formatting using forced sector alignment 32768...Nothing to read on input. 274s PASSED 274s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 274s PASSED 274s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 274s PASSED 274s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 274s PASSED 276s # Create classic 512B drive and stack dm-linear 276s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 277s Formatting using topology info...Nothing to read on input. 277s PASSED 278s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 278s PASSED 278s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 278s PASSED 278s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 278s PASSED 278s Formatting using forced sector alignment 1...Nothing to read on input. 278s PASSED 278s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 278s PASSED 278s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 278s PASSED 278s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 278s PASSED 278s Formatting using forced sector alignment 8...Nothing to read on input. 278s PASSED 279s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 32769...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 279s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 279s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 279s Formatting using forced sector alignment 32768...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 279s PASSED 279s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 279s PASSED 280s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 280s PASSED 282s # Create enterprise-class 4K drive with fs and LUKS images. 283s Format using fs image img_fs_ext4.img.xz. 283s Format using fs image img_fs_vfat.img.xz. 283s Format using fs image img_fs_xfs.img.xz. 283s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 286s # Create classic 512B drive 286s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 287s Formatting using optimal encryption sector size (expecting 512)...PASSED 287s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 289s # Create desktop-class 4K drive 289s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 290s Formatting using optimal encryption sector size (expecting 4096)...PASSED 290s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 291s Formatting using optimal encryption sector size (expecting 512)...PASSED 291s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 293s # Create enterprise-class 4K drive 293s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 294s Formatting using optimal encryption sector size (expecting 4096)...PASSED 294s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 297s [all-symbols-test] 297s Checking dlopen(libcryptsetup.so.12)...OK 297s Performed 144 symbol checks in total. 297s [api-test] 382s NonFIPSAlg: Crypto is properly initialised in format 382s AddDevicePlain: A plain device API creation 382s HashDevicePlain: A plain device API hash 382s AddDeviceLuks: Format and use LUKS device 382s LuksHeaderLoad: Header load 382s LuksHeaderRestore: LUKS header restore 382s LuksHeaderBackup: LUKS header backup 382s ResizeDeviceLuks: LUKS device resize 382s UseLuksDevice: Use pre-formated LUKS device 382s SuspendDevice: Suspend/Resume 382s UseTempVolumes: Format and use temporary encrypted device 382s CallbacksTest: API callbacks 382s VerityTest: DM verity 382s TcryptTest: Tcrypt API 382s IntegrityTest: Integrity API 382s ResizeIntegrity: Integrity raw resize 382s ResizeIntegrityWithKey: Integrity raw resize with key 382s WipeTest: Wipe device 382s LuksKeyslotAdd: Adding keyslot via new API 382s VolumeKeyGet: Getting volume key via keyslot context API 382s [api-test-2] 493s AddDeviceLuks2: Format and use LUKS2 device 493s Luks2MetadataSize: LUKS2 metadata settings 493s Luks2HeaderLoad: LUKS2 header load 493s Luks2HeaderRestore: LUKS2 header restore 493s Luks2HeaderBackup: LUKS2 header backup 493s ResizeDeviceLuks2: LUKS2 device resize tests 493s UseLuks2Device: Use pre-formated LUKS2 device 493s SuspendDevice: LUKS2 Suspend/Resume 493s UseTempVolumes: Format and use temporary encrypted device 493s Tokens: General tokens API 493s TokenActivationByKeyring: Builtin kernel keyring token 493s LuksConvert: LUKS1 <-> LUKS2 conversions 493s Pbkdf: Default PBKDF manipulation routines 493s Luks2KeyslotParams: Add a new keyslot with different encryption 493s Luks2KeyslotAdd: Add a new keyslot by unused key 493s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 493s Luks2Requirements: LUKS2 requirements flags 493s Luks2Integrity: LUKS2 with data integrity 493s Luks2Refresh: Active device table refresh 493s Luks2Flags: LUKS2 persistent flags 493s LuksKeyslotAdd: Adding keyslot via new API 493s VolumeKeyGet: Getting volume key via keyslot context API 493s KeyslotContextAndKeyringLink: Activate via keyslot context API and linking VK to a keyring 493s Luks2Repair: LUKS2 repair 493s [bitlk-compat-test] 493s HEADER CHECK 493s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 493s bitlk-images/bitlk-aes-cbc-128.img [OK] 493s bitlk-images/bitlk-aes-cbc-256.img [OK] 493s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 493s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 494s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 494s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 494s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 494s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 494s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 494s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 494s bitlk-images/bitlk-aes-xts-128.img [OK] 494s bitlk-images/bitlk-aes-xts-256.img [OK] 494s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 494s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 494s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 494s ACTIVATION FS UUID CHECK 495s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 496s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 497s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 498s bitlk-images/bitlk-aes-cbc-128.img [OK] 500s bitlk-images/bitlk-aes-cbc-128.img [OK] 501s bitlk-images/bitlk-aes-cbc-128.img [OK] 502s bitlk-images/bitlk-aes-cbc-256.img [OK] 504s bitlk-images/bitlk-aes-cbc-256.img [OK] 505s bitlk-images/bitlk-aes-cbc-256.img [OK] 507s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 508s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 509s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 511s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 513s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 515s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 516s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 518s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 519s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 519s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 519s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 520s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 521s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 522s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 523s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 524s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 525s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 527s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 528s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 529s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 531s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 532s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 533s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 534s bitlk-images/bitlk-aes-xts-128.img [OK] 535s bitlk-images/bitlk-aes-xts-128.img [OK] 536s bitlk-images/bitlk-aes-xts-128.img [OK] 537s bitlk-images/bitlk-aes-xts-256.img [OK] 539s bitlk-images/bitlk-aes-xts-256.img [OK] 540s bitlk-images/bitlk-aes-xts-256.img [OK] 540s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 540s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 541s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 542s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 544s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 545s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 546s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 548s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 549s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 549s [blockwise-compat-test] 549s System PAGE_SIZE=4096 549s Run tests in local filesystem 549s # Create classic 512B drive 549s # (logical_block_size=512, physical_block_size=512) 551s Run tests in img_fs_ext4.img.xz put on top block device. 552s Run tests in img_fs_vfat.img.xz put on top block device. 552s Run tests in img_fs_xfs.img.xz put on top block device. 552s # Create desktop-class 4K drive 552s # (logical_block_size=512, physical_block_size=4096) 555s Run tests in img_fs_ext4.img.xz put on top block device. 555s Run tests in img_fs_vfat.img.xz put on top block device. 556s Run tests in img_fs_xfs.img.xz put on top block device. 556s # Create enterprise-class 4K drive 556s # (logical_block_size=4096, physical_block_size=4096) 559s Run tests in img_fs_ext4.img.xz put on top block device. 559s Run tests in img_fs_vfat.img.xz put on top block device. 559s Run tests in img_fs_xfs.img.xz put on top block device. 560s [compat-args-test] 560s [1] Current state 560s [compat-test] 560s CASE: Image in file tests (root capabilities not required) 560s [1] format 560s [2] open 560s [3] add key 560s [4] change key 560s [5] remove key 560s [6] kill slot 560s [7] header backup 560s [8] header restore 560s [9] luksDump 561s [10] uuid 561s CASE: [1] open - compat image - acceptance check 561s CASE: [2] open - compat image - denial check 561s CASE: [3] format 564s CASE: [4] format using hash sha512 568s CASE: [5] open 571s CASE: [6] add key 580s CASE: [7] unsuccessful delete 581s CASE: [8] successful delete 581s Nothing to read on input. 584s CASE: [9] add key test for key files 587s CASE: [10] delete key test with key1 as remaining key 588s CASE: [11] delete last key 588s CASE: [12] parameter variation test 593s CASE: [13] open/close - stacked devices 598s CASE: [14] format/open - passphrase on stdin & new line 598s CASE: [15] UUID - use and report provided UUID 599s CASE: [16] luksFormat 599s CASE: [17] AddKey volume key, passphrase and keyfile 600s CASE: [18] RemoveKey passphrase and keyfile 600s Nothing to read on input. 600s CASE: [19] create & status & resize 602s CASE: [20] Disallow open/create if already mapped. 610s CASE: [21] luksDump 611s CASE: [22] remove disappeared device 611s CASE: [23] ChangeKey passphrase and keyfile 612s CASE: [24] Keyfile limit 613s CASE: [25] Create shared segments 613s CASE: [26] Suspend/Resume 613s CASE: [27] luksOpen/luksResume with specified key slot number 625s CASE: [28] Detached LUKS header 626s Nothing to read on input. 626s CASE: [29] Repair metadata 629s CASE: [30] LUKS erase 629s CASE: [31] Deferred removal of device 629s CASE: [32] Interactive password retry from terminal. 630s CASE: [33] Interactive unsuccessful password retry from terminal. 630s CASE: [34] Interactive kill of last key slot. 630s CASE: [35] Interactive format of device. 631s CASE: [36] Interactive unsuccessful format of device. 631s CASE: [37] Interactive add key. 632s CASE: [38] Interactive change key. 632s CASE: [39] Interactive suspend and resume. 633s CASE: [40] Long passphrase from TTY. 633s CASE: [41] New luksAddKey options. 634s [compat-test2] 634s CASE: [0] Detect LUKS2 environment 634s CASE: [1] Data offset 634s CASE: [2] Sector size and old payload alignment 635s CASE: [3] format 635s CASE: [4] format using hash sha512 635s CASE: [5] open 635s CASE: [6] add key 635s CASE: [7] unsuccessful delete 635s CASE: [8] successful delete 635s Nothing to read on input. 636s CASE: [9] add key test for key files 636s CASE: [10] delete key test with key1 as remaining key 636s CASE: [11] delete last key 636s CASE: [12] parameter variation test 636s CASE: [13] open/close - stacked devices 637s CASE: [14] format/open - passphrase on stdin & new line 637s CASE: [15] UUID - use and report provided UUID 637s CASE: [16] luksFormat 638s CASE: [17] AddKey volume key, passphrase and keyfile 639s CASE: [18] RemoveKey passphrase and keyfile 639s Nothing to read on input. 639s CASE: [19] create & status & resize 641s CASE: [20] Disallow open/create if already mapped. 642s CASE: [21] luksDump 642s CASE: [22] remove disappeared device 642s CASE: [23] ChangeKey passphrase and keyfile 643s CASE: [24] Keyfile limit 644s CASE: [26] Suspend/Resume 644s CASE: [27] luksOpen/Resume with specified key slot number 645s Nothing to read on input. 645s CASE: [28] Detached LUKS header 646s Nothing to read on input. 646s CASE: [29] Repair metadata 646s CASE: [30] LUKS erase 646s CASE: [31] LUKS convert 647s Nothing to read on input. 647s CASE: [32] LUKS2 key in keyring 648s CASE: [33] tokens 648s Nothing to read on input. 649s CASE: [34] LUKS keyslot priority 649s CASE: [35] LUKS label and subsystem 649s CASE: [36] LUKS PBKDF setting 654s CASE: [37] LUKS Keyslot convert 657s Nothing to read on input. 658s CASE: [38] luksAddKey unbound tests 658s Nothing to read on input. 658s Nothing to read on input. 658s CASE: [39] LUKS2 metadata variants 660s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 660s CASE: [40] LUKS2 metadata areas 661s CASE: [41] Per-keyslot encryption parameters 668s CASE: [42] Some encryption compatibility mode tests 669s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 669s CASE: [43] New luksAddKey options. 669s CASE: [44] LUKS2 invalid cipher (kernel cipher driver name) 670s CASE: [45] Link VK to a keyring and use custom VK type. 675s CASE: [45] Blkid disable check 675s CASE: [46] Init from suspended device 675s [device-test] 675s [1] Using tmpfs for image 675s [2] Kernel dmcrypt performance options 675s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 676s allow_discards no_read_workqueue no_write_workqueuedevice-mapper: remove ioctl on dummy failed: Device or resource busy 676s 677s Nothing to read on input. 678s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 679s LUKS2: same_cpu_crypt submit_from_cpus Nothing to read on input. 680s allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 680s [3] Kernel dmcrypt sector size options 680s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 681s LUKS2 sector size:[512][1024][2048][4096] 681s [4] Disappeared device test: 686s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 686s [discards-test] 687s [1] Allowing discards for LUKS device 689s [2] Allowing discards for plain device 690s [fvault2-compat-test] 690s HEADER CHECK 690s fvault2-images/small [OK] 690s ACTIVATION CHECK 691s fvault2-images/small [OK] 691s [integrity-compat-test] 691s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 691s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 692s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 692s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 693s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 693s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 694s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 694s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 695s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 695s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 696s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 696s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 696s Error detection tests: 696s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 697s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 697s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 697s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 698s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 698s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 698s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 699s [CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 699s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 699s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 700s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 700s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 700s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 701s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 701s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 702s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 702s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 703s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 703s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 703s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 703s Journal parameters tests: 704s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 704s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 704s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 704s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 704s Journal encryption tests: 704s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 705s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 705s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 705s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 705s Mode tests: 705s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 705s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 706s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 706s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 706s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 707s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 707s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 707s Separate metadata device:[CHECKSUM OK][OK] 708s Bitmap mode parameters:[OK] 708s Bitmap error detection tests: 708s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 708s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 709s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 709s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 709s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 710s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 711s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 711s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 711s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 711s Big device:[OK] 712s Deferred removal of device:[OK] 713s Fixed HMAC and legacy flags:[OK] 713s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 713s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 714s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 715s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 716s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 717s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 718s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 719s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 720s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 722s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 722s [keyring-compat-test] 723s Testing aes-xts-plain64...OK 723s Testing aes-cbc-essiv:sha256...OK 724s Testing serpent-cbc-tcw...OK 724s Test LUKS2 key refresh...OK 725s [keyring-test] 725s [1] Valid keyring keys 725s [2] message ioctl 725s [3] bOrked keys 725s [loopaes-test] 725s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 725s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 726s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 726s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 726s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 726s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 727s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 727s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 727s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 728s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 728s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 728s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 729s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 729s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 729s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 730s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 730s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 730s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 730s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 731s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 731s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 731s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 732s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 732s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 732s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 732s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 733s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 733s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 733s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 734s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 734s [luks1-compat-test] 734s REQUIRED KDF TEST 735s REQUIRED CIPHERS TEST 735s # Algorithm | Key | Encryption | Decryption 737s aes-xts 256b 4258.7 MiB/s 4267.8 MiB/s 739s twofish-xts 256b 186.0 MiB/s 191.4 MiB/s 741s serpent-xts 256b 80.2 MiB/s 89.6 MiB/s 743s aes-cbc 256b 2338.1 MiB/s 4261.7 MiB/s 745s aes-lrw 256b 1492.5 MiB/s 1512.8 MiB/s 745s PASSPHRASE CHECK 745s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 745s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 745s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 745s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 745s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 745s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 745s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 745s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 745s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 745s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 745s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 745s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 745s ACTIVATION FS UUID CHECK 745s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 745s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 745s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 745s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 745s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 745s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 745s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 745s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 746s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 746s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 746s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 746s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 746s [luks2-integrity-test] 747s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 748s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 748s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 749s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 750s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 751s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 751s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 752s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 753s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 753s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 754s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 754s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 755s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 755s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 756s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 757s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 757s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 758s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 758s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 759s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 759s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 760s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 761s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 761s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 762s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 763s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 764s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 764s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 765s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 766s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 767s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 768s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 769s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 769s [luks2-reencryption-mangle-test] 769s [1] Reencryption with old flag is rejected 772s [2] Old reencryption in-progress (journal) 774s [3] Old reencryption in-progress (checksum) 776s [4] Old decryption in-progress (journal) 779s [5] Old decryption in-progress (checksum) 782s [6] Old reencryption in-progress (datashift) 783s [7] Reencryption with various mangled metadata 790s [8] Reencryption with AEAD is not supported 790s [9] Decryption with datashift 791s [luks2-reencryption-test] 793s [1] Reencryption 806s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 809s [small device reencryption][OK] 809s [2] Encryption with data shift 817s [3] Encryption with detached header 836s [4] Reencryption with detached header 853s [5] Decryption with detached header 875s [6] Reencryption recovery 879s sector size 512->512 879s ERR writes to sectors [58998,59053] 880s resilience mode: checksum ...[OK] 880s resilience mode: journal ...[OK] 880s sector size 512->4096 880s ERR writes to sectors [13728,13783] 881s resilience mode: checksum ...[OK] 882s resilience mode: journal ...[OK] 882s sector size 4096->4096 882s ERR writes to sectors [12608,12615] 882s resilience mode: checksum ...[OK] 883s resilience mode: journal ...[OK] 883s [7] Reencryption recovery (online i/o error) 883s sector size 512->512 883s ERR writes to sectors [38016,38052] 885s resilience mode: checksum ...[OK] 887s resilience mode: journal ...[OK] 887s sector size 512->4096 887s ERR writes to sectors [12360,12399] 888s resilience mode: checksum ...[OK] 890s resilience mode: journal ...[OK] 890s sector size 4096->4096 891s ERR writes to sectors [17736,17775] 892s resilience mode: checksum ...[OK] 893s resilience mode: journal ...[OK] 893s sector size 512->512 (recovery by VK) 894s ERR writes to sectors (recovery by VK) [11378,11425] 895s resilience mode: checksum ...[OK] 896s resilience mode: journal ...[OK] 896s sector size 512->4096 897s ERR writes to sectors (recovery by VK) [52352,52399] 899s resilience mode: checksum ...[OK] 902s resilience mode: journal ...[OK] 902s sector size 4096->4096 902s ERR writes to sectors (recovery by VK) [40840,40895] 904s resilience mode: checksum ...[OK] 907s resilience mode: journal ...[OK] 907s [8] Reencryption with detached header recovery 908s sector size 512->512 909s ERR writes to sectors [49774,49784] 909s resilience mode: checksum ...[OK] 910s resilience mode: journal ...[OK] 910s sector size 512->4096 910s ERR writes to sectors [26584,26615] 911s resilience mode: checksum ...[OK] 912s resilience mode: journal ...[OK] 912s sector size 4096->4096 912s ERR writes to sectors [60328,60367] 912s resilience mode: checksum ...[OK] 913s resilience mode: journal ...[OK] 913s [9] Reencryption with detached header recovery (online i/o error) 913s sector size 512->512 913s ERR writes to sectors [39140,39176] 916s resilience mode: checksum ...[OK] 919s resilience mode: journal ...[OK] 919s sector size 512->4096 919s ERR writes to sectors [1192,1199] 920s resilience mode: checksum ...[OK] 921s resilience mode: journal ...[OK] 921s sector size 4096->4096 921s ERR writes to sectors [36552,36567] 924s resilience mode: checksum ...[OK] 926s resilience mode: journal ...[OK] 926s [10] Encryption recovery 926s sector size 512 926s ERR writes to sectors [25568,25598] 927s resilience mode: datashift ...[OK] 927s sector size 4096 927s ERR writes to sectors [16832,16847] 928s resilience mode: datashift ...[OK] 928s [11] Encryption recovery (online i/o error) 928s sector size 512 928s ERR writes to sectors [27702,27744] 932s resilience mode: datashift ...[OK] 932s sector size 4096 932s ERR writes to sectors [68896,68911] 936s resilience mode: datashift ...[OK] 936s [12] Encryption with detached header recovery 937s sector size 512 937s ERR writes to sectors [52132,52192] 937s resilience mode: checksum ...[OK] 938s resilience mode: journal ...[OK] 938s sector size 4096 938s ERR writes to sectors [9520,9543] 939s resilience mode: checksum ...[OK] 939s resilience mode: journal ...[OK] 939s [13] Encryption with detached header recovery (online i/o error) 939s sector size 512 939s ERR writes to sectors [60030,60081] 944s resilience mode: checksum ...[OK] 947s resilience mode: journal ...[OK] 947s sector size 4096 947s ERR writes to sectors [10088,10103] 950s resilience mode: checksum ...[OK] 951s resilience mode: journal ...[OK] 951s [14] Decryption with detached header recovery 951s sector size 512 951s ERR writes to sectors [38385,38396] 953s resilience mode: journal ...[OK] 955s resilience mode: checksum ...[OK] 955s sector size 4096 955s ERR writes to sectors [44560,44607] 957s resilience mode: checksum ...[OK] 959s resilience mode: journal ...[OK] 959s [15] Decryption with detached header recovery (online i/o error) 959s sector size 512 959s ERR writes to sectors [10121,10179] 963s resilience mode: journal ...[OK] 967s resilience mode: checksum ...[OK] 967s sector size 4096 967s ERR writes to sectors [6528,6535] 972s resilience mode: checksum ...[OK] 976s resilience mode: journal ...[OK] 976s [16] Offline reencryption with fixed device size. 986s sector size 512: [checksum][OK][journal][OK][none][OK] 997s sector size 4096: [checksum][OK][journal][OK][none][OK] 997s [17] Online reencryption with fixed device size. 1023s sector size 512: [checksum][OK][journal][OK][none][OK] 1055s sector size 4096: [checksum][OK][journal][OK][none][OK] 1055s [18] Offline reencryption with fixed device size (detached header). 1064s sector size 512: [checksum][OK][journal][OK][none][OK] 1073s sector size 4096: [checksum][OK][journal][OK][none][OK] 1073s [19] Online reencryption with fixed device size (detached header). 1094s sector size 512: [checksum][OK][journal][OK][none][OK] 1121s sector size 4096: [checksum][OK][journal][OK][none][OK] 1121s [20] Offline encryption with fixed device size (detached header). 1126s sector size 512: [checksum][OK][journal][OK][none][OK] 1133s sector size 4096: [checksum][OK][journal][OK][none][OK] 1133s [21] Offline decryption with fixed device size (detached header). 1160s sector size 512: [checksum][OK][journal][OK][none][OK] 1187s sector size 4096: [checksum][OK][journal][OK][none][OK] 1187s [22] Multi-keyslot device reencryption 1192s [23] Reencryption with specified new volume key 1194s [24] Reencryption with initial cipher_null 1203s [25] Reencryption recovery with cipher_null 1207s sector size 512->512 1207s ERR writes to sectors [17058,17120] 1208s resilience mode: checksum ...[OK] 1208s resilience mode: journal ...[OK] 1208s sector size 512->4096 1208s ERR writes to sectors [25632,25639] 1209s resilience mode: checksum ...[OK] 1209s resilience mode: journal ...[OK] 1209s sector size 4096->4096 1210s ERR writes to sectors [9104,9119] 1210s resilience mode: checksum ...[OK] 1210s resilience mode: journal ...[OK] 1210s [26] Reencryption recovery with cipher_null (online i/o error) 1210s sector size 512->512 1211s ERR writes to sectors [61780,61833] 1214s resilience mode: checksum ...[OK] 1217s resilience mode: journal ...[OK] 1217s sector size 512->4096 1217s ERR writes to sectors [62104,62143] 1220s resilience mode: checksum ...[OK] 1223s resilience mode: journal ...[OK] 1223s sector size 4096->4096 1223s ERR writes to sectors [8672,8703] 1224s resilience mode: checksum ...[OK] 1226s resilience mode: journal ...[OK] 1226s [27] Verify test passphrase mode works with reencryption metadata 1228s [28] Prevent nested encryption 1229s [29] Conflicting reencryption parameters 1233s [30] Prevent nested encryption of broken LUKS device 1233s [31] Prevent dangerous sector size increase 1236s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1263s [33] Decryption with datashift recovery (error in shift area). 1265s sector size 512 1265s ERR writes to sectors [14368,14388] 1268s resilience:[default][OK] 1268s sector size 4096 1268s ERR writes to sectors [19680,19727] 1270s resilience:[default][OK] 1270s [34] Decryption with datashift recovery (error in moved segment). 1270s sector size 512 1270s ERR writes to sectors [4314,4348] 1274s resilience:[datashift-journal][OK][datashift-checksum][OK] 1274s sector size 4096 1274s ERR writes to sectors [1032,1079] 1277s resilience:[datashift-journal][OK][datashift-checksum][OK] 1277s [35] Decryption with datashift recovery (online i/o error in shift area). 1277s sector size 512 1277s ERR writes to sectors [26433,26487] 1281s resilience:[default][OK] 1281s sector size 4096 1281s ERR writes to sectors [10816,10863] 1285s resilience:[default][OK] 1285s [36] Decryption with datashift recovery (online i/o error in moved segment). 1285s sector size 512 1285s ERR writes to sectors [4340,4390] 1289s resilience:[datashift-journal][OK][datashift-checksum][OK] 1289s sector size 4096 1289s ERR writes to sectors [1880,1895] 1293s resilience:[datashift-journal][OK][datashift-checksum][OK] 1293s [37] Decryption with datashift (large data offsets) 1304s [luks2-validation-test] 1304s [0] Generating test headers 1304s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1304s generate-luks2-argon2-leftover-params.img.sh...done 1304s generate-luks2-correct-full-json0.img.sh...done 1304s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1304s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1304s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1305s generate-luks2-invalid-checksum-hdr0.img.sh...done 1305s generate-luks2-invalid-checksum-hdr1.img.sh...done 1305s generate-luks2-invalid-json-size-c0.img.sh...done 1305s generate-luks2-invalid-json-size-c1.img.sh...done 1305s generate-luks2-invalid-json-size-c2.img.sh...done 1305s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1305s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1305s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1305s generate-luks2-invalid-object-type-json0.img.sh...done 1305s generate-luks2-invalid-opening-char-json0.img.sh...done 1305s generate-luks2-invalid-tokens.img.sh...done 1305s generate-luks2-invalid-top-objects.img.sh...done 1305s generate-luks2-keyslot-invalid-af.img.sh...done 1305s generate-luks2-keyslot-invalid-area-size.img.sh...done 1305s generate-luks2-keyslot-invalid-area.img.sh...done 1305s generate-luks2-keyslot-invalid-objects.img.sh...done 1305s generate-luks2-keyslot-missing-digest.img.sh...done 1305s generate-luks2-keyslot-too-many-digests.img.sh...done 1305s generate-luks2-metadata-size-128k-secondary.img.sh...done 1305s generate-luks2-metadata-size-128k.img.sh...done 1305s generate-luks2-metadata-size-16k-secondary.img.sh...done 1305s generate-luks2-metadata-size-1m-secondary.img.sh...done 1305s generate-luks2-metadata-size-1m.img.sh...done 1305s generate-luks2-metadata-size-256k-secondary.img.sh...done 1305s generate-luks2-metadata-size-256k.img.sh...done 1305s generate-luks2-metadata-size-2m-secondary.img.sh...done 1305s generate-luks2-metadata-size-2m.img.sh...done 1305s generate-luks2-metadata-size-32k-secondary.img.sh...done 1305s generate-luks2-metadata-size-32k.img.sh...done 1305s generate-luks2-metadata-size-4m-secondary.img.sh...done 1305s generate-luks2-metadata-size-4m.img.sh...done 1305s generate-luks2-metadata-size-512k-secondary.img.sh...done 1305s generate-luks2-metadata-size-512k.img.sh...done 1306s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1306s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1306s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1306s generate-luks2-metadata-size-64k-secondary.img.sh...done 1306s generate-luks2-metadata-size-64k.img.sh...done 1306s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1306s generate-luks2-metadata-size-invalid.img.sh...done 1306s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1306s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1306s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1306s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1306s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1306s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1306s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1306s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1306s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1306s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1306s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1306s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1306s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1306s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1306s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1306s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1306s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1306s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1306s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1306s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1306s generate-luks2-segment-missing-offset.img.sh...done 1306s generate-luks2-segment-missing-size.img.sh...done 1306s generate-luks2-segment-missing-type.img.sh...done 1306s generate-luks2-segment-two.img.sh...done 1306s generate-luks2-segment-unknown-type.img.sh...done 1306s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1306s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1306s generate-luks2-segment-wrong-flags-element.img.sh...done 1306s generate-luks2-segment-wrong-flags.img.sh...done 1306s generate-luks2-segment-wrong-offset.img.sh...done 1306s generate-luks2-segment-wrong-size-0.img.sh...done 1306s generate-luks2-segment-wrong-size-1.img.sh...done 1306s generate-luks2-segment-wrong-size-2.img.sh...done 1306s generate-luks2-segment-wrong-type.img.sh...done 1307s generate-luks2-uint64-max-segment-size.img.sh...done 1307s generate-luks2-uint64-overflow-segment-size.img.sh...done 1307s generate-luks2-uint64-signed-segment-size.img.sh...done 1307s [1] Test basic auto-recovery 1307s Test image: luks2-invalid-checksum-hdr0.img...OK 1307s Test image: luks2-invalid-checksum-hdr1.img...OK 1307s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1307s [2] Test ability to auto-correct mallformed json area 1307s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1307s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1307s Test image: luks2-correct-full-json0.img...OK 1307s Test image: luks2-argon2-leftover-params.img...OK 1307s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1307s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1307s [3] Test LUKS2 json area restrictions 1307s Test image: luks2-non-null-byte-beyond-json0.img...OK 1307s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1307s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1307s Test image: luks2-invalid-opening-char-json0.img...OK 1307s Test image: luks2-invalid-object-type-json0.img...OK 1307s Test image: luks2-overlapping-areas-c0-json0.img...OK 1307s Test image: luks2-overlapping-areas-c1-json0.img...OK 1307s Test image: luks2-overlapping-areas-c2-json0.img...OK 1307s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1307s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1307s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1307s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1307s Test image: luks2-keyslot-missing-digest.img...OK 1307s Test image: luks2-keyslot-too-many-digests.img...OK 1307s [4] Test integers value limits 1307s Test image: luks2-uint64-max-segment-size.img...OK 1307s Test image: luks2-uint64-overflow-segment-size.img...OK 1307s Test image: luks2-uint64-signed-segment-size.img...OK 1307s [5] Test segments validation 1307s Test image: luks2-segment-missing-type.img...OK 1307s Test image: luks2-segment-wrong-type.img...OK 1307s Test image: luks2-segment-missing-offset.img...OK 1307s Test image: luks2-segment-wrong-offset.img...OK 1307s Test image: luks2-segment-missing-size.img...OK 1307s Test image: luks2-segment-wrong-size-0.img...OK 1307s Test image: luks2-segment-wrong-size-1.img...OK 1307s Test image: luks2-segment-wrong-size-2.img...OK 1307s Test image: luks2-segment-crypt-missing-encryption.img...OK 1307s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1307s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1307s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1307s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1307s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1307s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1307s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1307s Test image: luks2-segment-unknown-type.img...OK 1307s Test image: luks2-segment-two.img...OK 1307s Test image: luks2-segment-wrong-flags.img...OK 1307s Test image: luks2-segment-wrong-flags-element.img...OK 1307s Test image: luks2-segment-wrong-backup-key-0.img...OK 1307s Test image: luks2-segment-wrong-backup-key-1.img...OK 1307s Test image: luks2-segment-crypt-empty-encryption.img...OK 1307s [6] Test metadata size and keyslots size (config section) 1307s Test image: luks2-invalid-keyslots-size-c0.img...OK 1307s Test image: luks2-invalid-keyslots-size-c1.img...OK 1307s Test image: luks2-invalid-keyslots-size-c2.img...OK 1307s Test image: luks2-invalid-json-size-c0.img...OK 1307s Test image: luks2-invalid-json-size-c1.img...OK 1307s Test image: luks2-invalid-json-size-c2.img...OK 1307s Test image: luks2-metadata-size-32k.img...OK 1307s Test image: luks2-metadata-size-64k.img...OK 1307s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1307s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1307s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1307s Test image: luks2-metadata-size-128k.img...OK 1307s Test image: luks2-metadata-size-256k.img...OK 1307s Test image: luks2-metadata-size-512k.img...OK 1307s Test image: luks2-metadata-size-1m.img...OK 1307s Test image: luks2-metadata-size-2m.img...OK 1307s Test image: luks2-metadata-size-4m.img...OK 1307s Test image: luks2-metadata-size-16k-secondary.img...OK 1307s Test image: luks2-metadata-size-32k-secondary.img...OK 1307s Test image: luks2-metadata-size-64k-secondary.img...OK 1307s Test image: luks2-metadata-size-128k-secondary.img...OK 1307s Test image: luks2-metadata-size-256k-secondary.img...OK 1307s Test image: luks2-metadata-size-512k-secondary.img...OK 1307s Test image: luks2-metadata-size-1m-secondary.img...OK 1307s Test image: luks2-metadata-size-2m-secondary.img...OK 1307s Test image: luks2-metadata-size-4m-secondary.img...OK 1307s Test image: luks2-metadata-size-invalid.img...OK 1307s Test image: luks2-metadata-size-invalid-secondary.img...OK 1307s [7] Test invalid metadata object property 1307s Test image: luks2-invalid-tokens.img...OK 1307s Test image: luks2-invalid-top-objects.img...OK 1307s Test image: luks2-keyslot-invalid-area.img...OK 1307s Test image: luks2-keyslot-invalid-area-size.img...OK 1307s Test image: luks2-keyslot-invalid-objects.img...OK 1307s Test image: luks2-keyslot-invalid-af.img...OK 1307s [mode-test] 1308s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1308s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1309s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1309s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1310s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1310s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1311s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1311s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1312s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1313s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1313s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1314s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1314s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1314s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1315s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1316s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1316s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1317s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1317s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1318s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1318s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1319s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1319s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1320s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1320s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1321s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1321s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1322s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1322s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1323s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1323s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1324s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1325s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1325s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1326s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1326s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1327s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1328s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1328s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1329s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1329s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1330s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1331s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1331s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1332s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1332s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1333s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1334s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1334s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1335s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1335s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1336s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1337s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1337s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1338s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1338s CAPI format:[OK] 1338s [password-hash-test] 1338s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1338s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1338s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1338s HASH: sha1 KSIZE: 256 / pwd [OK] 1338s HASH: sha1 KSIZE: 128 / pwd [OK] 1338s HASH: sha256 KSIZE: 256 / pwd [OK] 1338s HASH: sha256 KSIZE: 128 / pwd [OK] 1339s HASH: sha256 KSIZE: 0 / std- [OK] 1339s HASH: sha256 KSIZE: 256 / std- [OK] 1339s HASH: sha256 KSIZE: 128 / std- [OK] 1339s HASH: sha256 KSIZE: 256 / stdin [OK] 1339s HASH: sha256 KSIZE: 0 / stdin [OK] 1339s HASH: ripemd160 KSIZE: 256 / file [OK] 1339s HASH: sha256 KSIZE: 256 / file [OK] 1339s HASH: unknown* KSIZE: 256 / file [OK] 1339s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1339s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1339s HASH: sha256: KSIZE: 256 / failpwd [OK] 1339s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1340s HASH: ripemd160 KSIZE: 256 / file [OK] 1340s HASH: sha256 KSIZE: 256 / file [OK] 1340s HASH: sha256 KSIZE: 128 / file [OK] 1340s HASH: sha256 KSIZE: 512 / file [OK] 1340s HASH: plain KSIZE: 128 / cat [OK] 1340s HASH: plain KSIZE: 128 / cat [OK] 1340s HASH: plain KSIZE: 128 / cat [OK] 1340s HASH: plain KSIZE: 128 / cat- [OK] 1340s HASH: plain KSIZE: 128 / cat- [OK] 1340s HASH: sha256 KSIZE: 128 / cat- [OK] 1340s HASH: sha256 KSIZE: 128 / cat- [OK] 1340s HASH: sha256 KSIZE: 128 / cat- [OK] 1341s HASH: sha256 KSIZE: 128 / cat- [OK] 1341s HASH: sha256 KSIZE: 128 / cat- [OK] 1341s HASH: sha256 KSIZE: 128 / cat- [OK] 1341s HASH: plain KSIZE: 256 / pwd [OK] 1341s HASH: plain:2 KSIZE: 256 / pwd [OK] 1341s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1341s HASH: sha256 KSIZE: 128 / cat [OK] 1341s HASH: sha256:14 KSIZE: 128 / cat [OK] 1341s HASH: sha256 KSIZE: 128 / pwd [OK] 1341s HASH: sha256 KSIZE: 128 / pwd [OK] 1341s HASH: sha256 KSIZE: 128 / pwd [OK] 1341s HASH: sha1 KSIZE: 256 / pwd [OK] 1342s HASH: sha224 KSIZE: 256 / pwd [OK] 1342s HASH: sha256 KSIZE: 256 / pwd [OK] 1342s HASH: sha384 KSIZE: 256 / pwd [OK] 1342s HASH: sha512 KSIZE: 256 / pwd [OK] 1342s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1342s HASH: whirlpool KSIZE: 256 / pwd [OK] 1342s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1342s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1342s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1342s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1342s HASH: sm3 KSIZE: 256 / pwd [OK] 1343s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1343s [reencryption-compat-test] 1343s [1] Reencryption 1345s [2] Reencryption with data shift 1346s [3] Reencryption with keyfile 1346s [4] Encryption of not yet encrypted device 1346s [5] Reencryption using specific keyslot 1348s [6] Reencryption using all active keyslots 1349s [7] Reencryption of block devices with different block size 1356s [512 sector][4096 sector][4096/512 sector][OK] 1356s [8] Header only reencryption (hash and iteration time) 1373s [9] Test log I/Os on various underlying block devices 1377s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1380s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1383s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1383s [tmpfs][OK] 1385s [tcrypt-compat-test] 1385s REQUIRED KDF TEST 1385s pbkdf2-sha256 [OK] 1386s pbkdf2-sha512 [OK] 1387s pbkdf2-blake2s-256 [OK] 1388s pbkdf2-ripemd160 [OK] 1389s pbkdf2-whirlpool [OK] 1389s pbkdf2-stribog512 [N/A] 1389s REQUIRED CIPHERS TEST 1391s aes-cbc [OK] 1393s aes-lrw [OK] 1395s aes-xts [OK] 1397s twofish-ecb [OK] 1399s twofish-cbc [OK] 1401s twofish-lrw [OK] 1403s twofish-xts [OK] 1405s serpent-ecb [OK] 1407s serpent-cbc [OK] 1409s serpent-lrw [OK] 1411s serpent-xts [OK] 1413s blowfish-cbc [OK] 1415s des3_ede-cbc [OK] 1417s cast5-cbc [OK] 1419s camellia-xts [OK] 1419s kuznyechik-xts [N/A] 1419s HEADER CHECK 1421s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1421s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1421s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1421s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1421s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1421s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1421s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1421s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1421s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1421s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1421s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1421s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1422s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1422s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1422s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1422s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1422s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1422s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1422s tcrypt-images/tc_3-sha512-xts-aes [OK] 1422s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1422s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1422s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1422s tcrypt-images/tc_4-sha512-xts-aes [OK] 1422s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1422s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1422s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1422s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1422s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1422s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1422s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1422s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1422s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1422s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1422s tcrypt-images/tc_5-sha512-xts-aes [OK] 1422s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1422s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1422s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1422s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1422s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1422s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1422s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1422s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1422s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1422s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1425s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1430s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1432s tcrypt-images/vc_1-sha256-xts-aes [OK] 1434s tcrypt-images/vc_1-sha512-xts-aes [OK] 1435s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1436s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1437s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1438s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1442s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1446s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1446s HEADER CHECK (TCRYPT only) 1446s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1446s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1446s tcrypt-images/vc_1-sha256-xts-aes [OK] 1446s tcrypt-images/vc_1-sha512-xts-aes [OK] 1446s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1446s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1446s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1446s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1446s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1446s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1446s HEADER CHECK (HIDDEN) 1446s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1446s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1447s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1447s HEADER KEYFILES CHECK 1447s tcrypt-images/tck_5-sha512-xts-aes [OK] 1448s tcrypt-images/vck_1-sha512-xts-aes [OK] 1451s tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] 1453s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1454s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1457s tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] 1459s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1460s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1463s tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] 1465s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1466s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1466s ACTIVATION FS UUID CHECK 1467s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1467s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1467s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1467s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1467s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1468s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1468s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1468s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1468s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1468s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1468s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1468s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1468s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1468s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1468s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1468s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1468s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1468s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1468s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1468s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1468s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1469s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1469s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1469s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1469s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1469s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1469s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1469s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1469s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1469s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1469s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1470s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1470s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1470s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1470s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1470s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1470s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1470s tcrypt-images/tc_3-sha512-xts-aes [OK] 1470s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1470s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1470s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1471s tcrypt-images/tc_4-sha512-xts-aes [OK] 1471s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1471s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1471s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1471s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1471s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1471s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1471s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1471s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1471s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1471s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1472s tcrypt-images/tc_5-sha512-xts-aes [OK] 1472s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1472s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1472s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1472s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1472s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1472s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1472s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1472s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1472s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1473s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1476s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1481s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1483s tcrypt-images/vc_1-sha256-xts-aes [OK] 1484s tcrypt-images/vc_1-sha512-xts-aes [OK] 1485s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1486s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1487s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1488s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1492s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1496s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1496s ACTIVATION FS UUID (HIDDEN) CHECK 1496s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1496s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1496s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1497s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1497s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1497s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1497s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1497s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1497s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1497s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1498s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1498s [unit-utils-crypt-test] 1498s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1498s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1498s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1498s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1498s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1498s [unit-wipe-test] 1500s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1501s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1502s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1503s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1504s [verity-compat-test] 1504s Verity tests [separate devices] 1505s Root hash check [OK] 1505s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1506s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1506s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1506s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1506s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1507s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1507s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1507s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1507s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1507s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1508s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1508s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1508s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1508s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1509s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1509s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1509s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1510s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1510s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1510s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1510s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1510s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1510s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1510s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1511s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1511s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1511s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1511s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1511s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1511s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1512s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1512s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1512s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1512s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1512s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1512s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1512s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1513s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1513s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1513s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1513s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1514s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1514s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1514s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1515s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1515s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1515s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1515s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1515s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1516s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1516s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1516s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1516s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1516s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1517s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1517s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1517s Verity tests [one device offset] 1517s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1518s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1518s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1519s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1519s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1519s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1520s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1520s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1520s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1521s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1521s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1521s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1521s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1522s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1522s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1522s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1522s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1522s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1522s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1523s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1523s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1523s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1523s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1524s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1524s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1524s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1524s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1525s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1525s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1525s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1525s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1525s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1526s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1526s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1526s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1526s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1526s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1527s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1527s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1527s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1528s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1528s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1528s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1528s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1528s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1529s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1529s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1529s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1529s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1529s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1530s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1530s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1530s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1530s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1530s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1530s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1530s Verity data corruption options test. 1531s Option --ignore-corruption [OK] 1531s Option --restart-on-corruption [OK] 1531s Option --ignore-zero-blocks [OK] 1531s Option --ignore-corruption --ignore-zero-blocks [OK] 1531s Option --check-at-most-once [OK] 1531s Option --panic-on-corruption [OK] 1531s Verity data performance options test. 1531s Option --use-tasklets [OK] 1531s Veritysetup [hash-offset bigger than 2G works] 1531s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1531s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1531s Veritysetup [overlap-detection] 1531s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1531s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1531s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1531s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1531s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1531s Veritysetup [FEC tests] 1531s Block_size: 4096, Data_size: 122880B, FEC_roots: 19, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1531s Correction in userspace: 1532s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1533s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1533s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1534s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1534s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1534s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1535s Verity concurrent opening tests:[OK] 1535s Deferred removal of device:[OK] 1535s make: Leaving directory '/tmp/autopkgtest.klAABx/build.GrM/src/tests' 1535s autopkgtest [05:15:02]: test upstream-testsuite: -----------------------] 1536s upstream-testsuite PASS 1536s autopkgtest [05:15:03]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1536s autopkgtest [05:15:03]: test ssh-test-plugin: preparing testbed 1657s autopkgtest [05:17:04]: testbed dpkg architecture: s390x 1658s autopkgtest [05:17:05]: testbed apt version: 2.7.14build2 1658s autopkgtest [05:17:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1658s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1659s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1659s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1659s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1659s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1659s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1659s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1659s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1659s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1659s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1659s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1659s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1660s Fetched 630 kB in 1s (883 kB/s) 1660s Reading package lists... 1662s Reading package lists... 1662s Building dependency tree... 1662s Reading state information... 1662s Calculating upgrade... 1662s The following packages will be upgraded: 1662s libzstd1 zstd 1663s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1663s Need to get 1031 kB of archives. 1663s After this operation, 57.3 kB disk space will be freed. 1663s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libzstd1 s390x 1.5.5+dfsg2-2build1.1 [334 kB] 1663s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zstd s390x 1.5.5+dfsg2-2build1.1 [697 kB] 1663s Fetched 1031 kB in 1s (1735 kB/s) 1663s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1663s Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1.1_s390x.deb ... 1663s Unpacking libzstd1:s390x (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 1663s Setting up libzstd1:s390x (1.5.5+dfsg2-2build1.1) ... 1663s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1663s Preparing to unpack .../zstd_1.5.5+dfsg2-2build1.1_s390x.deb ... 1663s Unpacking zstd (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 1663s Setting up zstd (1.5.5+dfsg2-2build1.1) ... 1663s Processing triggers for man-db (2.12.0-4build2) ... 1664s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1664s Reading package lists... 1664s Building dependency tree... 1664s Reading state information... 1664s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1664s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1665s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1665s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1665s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1665s Get:5 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1665s Get:6 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1665s Get:7 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1665s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 1665s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 1665s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 1665s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 1665s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 1665s Get:13 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1665s Get:14 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 1665s Get:15 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1665s Get:16 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1665s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 1665s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 1665s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 1665s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 1667s Fetched 2024 kB in 1s (2259 kB/s) 1667s Reading package lists... 1667s Reading package lists... 1668s Building dependency tree... 1668s Reading state information... 1668s Calculating upgrade... 1668s The following NEW packages will be installed: 1668s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1668s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1668s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1668s linux-tools-6.8.0-40-generic 1668s The following packages will be upgraded: 1668s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1668s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 1668s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 1668s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 1668s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 1668s linux-generic linux-headers-generic linux-headers-virtual 1668s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 1668s linux-virtual openssl python3-apport python3-problem-report python3.12 1668s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 1668s systemd-timesyncd udev xkb-data 1668s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1668s Need to get 89.0 MB of archives. 1668s After this operation, 158 MB of additional disk space will be used. 1668s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1668s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 1669s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1669s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1669s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1669s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1669s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1669s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1669s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1669s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1669s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1669s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1669s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1669s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1669s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1669s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1669s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1669s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1669s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1669s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1669s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1669s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1669s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1669s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1669s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1669s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1669s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1669s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 1669s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1669s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1669s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1669s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1669s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1669s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1669s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1669s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1669s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1669s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1670s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1671s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1671s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1671s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1671s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1671s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1671s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1671s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1672s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1672s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1672s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1672s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1672s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1672s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1672s Preconfiguring packages ... 1672s Fetched 89.0 MB in 4s (20.8 MB/s) 1672s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1672s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1672s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1672s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 1672s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1672s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 1672s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1672s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1673s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1673s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1673s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1673s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1673s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1673s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1673s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1673s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1673s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1673s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1673s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1673s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1673s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1673s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 1673s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1673s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1673s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1673s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1673s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1673s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1673s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1673s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1673s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1673s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1674s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1674s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1674s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1674s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1674s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1674s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1674s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1674s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1674s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1674s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1674s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 1674s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1674s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 1674s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1674s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1674s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1674s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1674s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1674s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1674s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1674s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1674s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1674s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1674s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1674s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1674s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1674s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1674s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1674s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1674s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1674s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1674s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1674s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1674s Selecting previously unselected package linux-image-6.8.0-40-generic. 1674s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1674s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1674s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1674s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1674s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1675s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 1675s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1675s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 1675s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1675s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 1675s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1675s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1675s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1675s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1675s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1675s Selecting previously unselected package linux-headers-6.8.0-40. 1675s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1675s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1676s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1676s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1676s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1676s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1676s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1676s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1676s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1676s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 1676s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1676s Selecting previously unselected package linux-tools-6.8.0-40. 1676s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1676s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1676s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1676s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1676s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1676s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1676s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1676s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1676s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1676s Setting up xkb-data (2.41-2ubuntu1.1) ... 1676s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1676s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1676s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1676s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1677s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1677s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1677s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1677s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1677s Installing new version of config file /etc/apparmor.d/firefox ... 1677s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1677s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1677s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1677s Removing obsolete conffile /etc/apparmor.d/foliate ... 1677s Removing obsolete conffile /etc/apparmor.d/transmission ... 1677s Removing obsolete conffile /etc/apparmor.d/wike ... 1677s Reloading AppArmor profiles 1678s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1678s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1678s Setting up dracut-install (060+5-1ubuntu3.2) ... 1678s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1678s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1678s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1678s Setting up openssl (3.0.13-0ubuntu3.2) ... 1678s Setting up linux-tools-common (6.8.0-40.40) ... 1678s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1678s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1679s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1679s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1680s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1680s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1680s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1680s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1680s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1680s Setting up systemd (255.4-1ubuntu8.2) ... 1681s Setting up linux-headers-generic (6.8.0-40.40) ... 1681s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1681s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1681s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1681s Setting up udev (255.4-1ubuntu8.2) ... 1681s Setting up linux-image-virtual (6.8.0-40.40) ... 1681s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1682s Setting up linux-image-generic (6.8.0-40.40) ... 1682s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1682s Setting up linux-headers-virtual (6.8.0-40.40) ... 1682s Setting up linux-generic (6.8.0-40.40) ... 1682s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1682s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1682s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1682s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1682s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1682s Setting up linux-virtual (6.8.0-40.40) ... 1682s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1682s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1682s Setting up curl (8.5.0-2ubuntu10.2) ... 1682s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1682s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1682s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1683s Setting up apport (2.28.1-0ubuntu3.1) ... 1683s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1683s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1683s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1683s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1683s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1685s Not invoking zipl: initrd doesn't exist yet 1685s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1685s Processing triggers for man-db (2.12.0-4build2) ... 1685s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1685s /etc/kernel/postinst.d/initramfs-tools: 1685s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1685s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1687s Using config file '/etc/zipl.conf' 1687s Building bootmap in '/boot' 1687s Adding IPL section 'ubuntu' (default) 1687s Preparing boot device for LD-IPL: vda (0000). 1687s Done. 1687s /etc/kernel/postinst.d/zz-zipl: 1687s Using config file '/etc/zipl.conf' 1687s Building bootmap in '/boot' 1687s Adding IPL section 'ubuntu' (default) 1687s Preparing boot device for LD-IPL: vda (0000). 1687s Done. 1687s Reading package lists... 1687s Building dependency tree... 1687s Reading state information... 1687s The following packages will be REMOVED: 1687s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1687s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1687s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1687s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1687s After this operation, 147 MB disk space will be freed. 1688s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 1688s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1688s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1688s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1688s /etc/kernel/postrm.d/initramfs-tools: 1688s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1688s /etc/kernel/postrm.d/zz-zipl: 1688s Using config file '/etc/zipl.conf' 1688s Building bootmap in '/boot' 1688s Adding IPL section 'ubuntu' (default) 1688s Preparing boot device for LD-IPL: vda (0000). 1688s Done. 1688s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1689s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1689s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1689s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 1689s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1689s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1689s autopkgtest [05:17:36]: rebooting testbed after setup commands that affected boot 1693s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1721s Reading package lists... 1721s Building dependency tree... 1721s Reading state information... 1722s Starting pkgProblemResolver with broken count: 0 1722s Starting 2 pkgProblemResolver with broken count: 0 1722s Done 1722s The following additional packages will be installed: 1722s cryptsetup-ssh sshpass 1722s The following NEW packages will be installed: 1722s autopkgtest-satdep cryptsetup-ssh sshpass 1722s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 1722s Need to get 28.7 kB/29.4 kB of archives. 1722s After this operation, 122 kB of additional disk space will be used. 1722s Get:1 /tmp/autopkgtest.klAABx/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [748 B] 1722s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x cryptsetup-ssh s390x 2:2.7.0-1ubuntu4 [17.1 kB] 1722s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x sshpass s390x 1.09-1 [11.5 kB] 1722s Fetched 28.7 kB in 0s (102 kB/s) 1722s Selecting previously unselected package cryptsetup-ssh. 1722s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1722s Preparing to unpack .../cryptsetup-ssh_2%3a2.7.0-1ubuntu4_s390x.deb ... 1722s Unpacking cryptsetup-ssh (2:2.7.0-1ubuntu4) ... 1722s Selecting previously unselected package sshpass. 1722s Preparing to unpack .../sshpass_1.09-1_s390x.deb ... 1722s Unpacking sshpass (1.09-1) ... 1722s Selecting previously unselected package autopkgtest-satdep. 1722s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1722s Unpacking autopkgtest-satdep (0) ... 1722s Setting up sshpass (1.09-1) ... 1722s Setting up cryptsetup-ssh (2:2.7.0-1ubuntu4) ... 1722s Setting up autopkgtest-satdep (0) ... 1722s Processing triggers for man-db (2.12.0-4build2) ... 1725s (Reading database ... 78554 files and directories currently installed.) 1725s Removing autopkgtest-satdep (0) ... 1728s autopkgtest [05:18:15]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 1728s autopkgtest [05:18:15]: test ssh-test-plugin: [----------------------- 1729s Adding SSH token: SSH token initiating ssh session. 1729s [OK] 1729s Activating using SSH token: [OK] 1729s Adding SSH token with --key-slot: [OK] 1729s autopkgtest [05:18:16]: test ssh-test-plugin: -----------------------] 1730s ssh-test-plugin PASS 1730s autopkgtest [05:18:17]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 1730s autopkgtest [05:18:17]: test cryptdisks.init: preparing testbed 1869s autopkgtest [05:20:36]: testbed dpkg architecture: s390x 1870s autopkgtest [05:20:37]: testbed apt version: 2.7.14build2 1870s autopkgtest [05:20:37]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1870s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1871s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1871s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1871s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1871s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1871s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1871s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1871s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1871s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1871s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1871s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1871s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1872s Fetched 630 kB in 1s (957 kB/s) 1872s Reading package lists... 1874s Reading package lists... 1874s Building dependency tree... 1874s Reading state information... 1874s Calculating upgrade... 1874s The following packages will be upgraded: 1874s libzstd1 zstd 1874s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1874s Need to get 1031 kB of archives. 1874s After this operation, 57.3 kB disk space will be freed. 1874s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libzstd1 s390x 1.5.5+dfsg2-2build1.1 [334 kB] 1875s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zstd s390x 1.5.5+dfsg2-2build1.1 [697 kB] 1875s Fetched 1031 kB in 1s (1716 kB/s) 1875s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1875s Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1.1_s390x.deb ... 1875s Unpacking libzstd1:s390x (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 1875s Setting up libzstd1:s390x (1.5.5+dfsg2-2build1.1) ... 1875s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1875s Preparing to unpack .../zstd_1.5.5+dfsg2-2build1.1_s390x.deb ... 1875s Unpacking zstd (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 1875s Setting up zstd (1.5.5+dfsg2-2build1.1) ... 1875s Processing triggers for man-db (2.12.0-4build2) ... 1876s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1876s Reading package lists... 1876s Building dependency tree... 1876s Reading state information... 1876s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1876s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1876s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1876s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1877s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1877s Get:5 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1877s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1877s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 1877s Get:8 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1877s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 1877s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 1877s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 1877s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 1877s Get:13 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1877s Get:14 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 1877s Get:15 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1877s Get:16 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1877s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 1877s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 1877s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 1877s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 1879s Fetched 2024 kB in 1s (2229 kB/s) 1879s Reading package lists... 1879s Reading package lists... 1879s Building dependency tree... 1879s Reading state information... 1880s Calculating upgrade... 1880s The following NEW packages will be installed: 1880s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1880s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1880s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1880s linux-tools-6.8.0-40-generic 1880s The following packages will be upgraded: 1880s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1880s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 1880s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 1880s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 1880s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 1880s linux-generic linux-headers-generic linux-headers-virtual 1880s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 1880s linux-virtual openssl python3-apport python3-problem-report python3.12 1880s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 1880s systemd-timesyncd udev xkb-data 1880s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1880s Need to get 89.0 MB of archives. 1880s After this operation, 158 MB of additional disk space will be used. 1880s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1880s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 1880s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1880s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1881s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1881s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1881s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1881s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1881s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1881s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1881s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1881s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1881s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1881s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1881s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1881s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1881s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1881s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1881s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1881s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1881s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1881s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1881s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1881s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1881s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1881s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1881s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1881s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 1881s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1881s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1881s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1881s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1881s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1881s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1881s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1881s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1881s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1881s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1882s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1882s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1883s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1883s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1883s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1883s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1883s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1883s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1883s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1883s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1883s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1883s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1883s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1884s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1884s Preconfiguring packages ... 1884s Fetched 89.0 MB in 4s (22.8 MB/s) 1884s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1884s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1884s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1884s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 1884s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1884s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 1884s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1884s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1884s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1884s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1884s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1884s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1884s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1884s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1884s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1884s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1884s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1884s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1884s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1884s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1884s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1885s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1885s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1885s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1885s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1885s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1885s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 1885s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1885s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1885s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1885s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1885s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1885s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1885s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1885s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1885s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1885s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1885s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1885s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1885s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1885s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1885s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1885s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1885s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1885s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1885s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1885s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1885s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 1885s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1885s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 1885s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1885s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1886s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1886s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1886s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1886s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1886s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1886s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1886s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1886s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1886s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1886s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1886s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1886s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1886s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1886s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1886s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1886s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1886s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1886s Selecting previously unselected package linux-image-6.8.0-40-generic. 1886s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1886s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1886s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1886s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1886s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1886s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1886s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1886s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1886s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1886s Selecting previously unselected package linux-headers-6.8.0-40. 1886s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1886s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1887s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1887s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1887s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1887s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1887s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1887s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1887s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1887s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 1887s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1887s Selecting previously unselected package linux-tools-6.8.0-40. 1887s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1887s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1887s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1887s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1887s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1887s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1887s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1888s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1888s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1888s Setting up xkb-data (2.41-2ubuntu1.1) ... 1888s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1888s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1888s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1888s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1888s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1888s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1888s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1888s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1888s Installing new version of config file /etc/apparmor.d/firefox ... 1888s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1888s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1888s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1888s Removing obsolete conffile /etc/apparmor.d/foliate ... 1888s Removing obsolete conffile /etc/apparmor.d/transmission ... 1888s Removing obsolete conffile /etc/apparmor.d/wike ... 1889s Reloading AppArmor profiles 1889s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1889s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1889s Setting up dracut-install (060+5-1ubuntu3.2) ... 1889s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1889s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1889s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1889s Setting up openssl (3.0.13-0ubuntu3.2) ... 1889s Setting up linux-tools-common (6.8.0-40.40) ... 1889s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1889s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1890s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1890s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1891s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1891s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1891s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1891s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1891s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1891s Setting up systemd (255.4-1ubuntu8.2) ... 1892s Setting up linux-headers-generic (6.8.0-40.40) ... 1892s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1892s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1892s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1892s Setting up udev (255.4-1ubuntu8.2) ... 1893s Setting up linux-image-virtual (6.8.0-40.40) ... 1893s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1893s Setting up linux-image-generic (6.8.0-40.40) ... 1893s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1893s Setting up linux-headers-virtual (6.8.0-40.40) ... 1893s Setting up linux-generic (6.8.0-40.40) ... 1893s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1893s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1893s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1893s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1893s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1893s Setting up linux-virtual (6.8.0-40.40) ... 1893s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1893s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1893s Setting up curl (8.5.0-2ubuntu10.2) ... 1893s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1893s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1893s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1894s Setting up apport (2.28.1-0ubuntu3.1) ... 1895s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1895s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1895s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1895s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1895s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1896s Not invoking zipl: initrd doesn't exist yet 1896s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1896s Processing triggers for man-db (2.12.0-4build2) ... 1897s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1897s /etc/kernel/postinst.d/initramfs-tools: 1897s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1897s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1898s Using config file '/etc/zipl.conf' 1898s Building bootmap in '/boot' 1898s Adding IPL section 'ubuntu' (default) 1898s Preparing boot device for LD-IPL: vda (0000). 1898s Done. 1898s /etc/kernel/postinst.d/zz-zipl: 1898s Using config file '/etc/zipl.conf' 1898s Building bootmap in '/boot' 1898s Adding IPL section 'ubuntu' (default) 1898s Preparing boot device for LD-IPL: vda (0000). 1898s Done. 1898s Reading package lists... 1898s Building dependency tree... 1898s Reading state information... 1898s The following packages will be REMOVED: 1898s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1898s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1898s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1899s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1899s After this operation, 147 MB disk space will be freed. 1899s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 1899s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1899s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1899s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1900s /etc/kernel/postrm.d/initramfs-tools: 1900s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1900s /etc/kernel/postrm.d/zz-zipl: 1900s Using config file '/etc/zipl.conf' 1900s Building bootmap in '/boot' 1900s Adding IPL section 'ubuntu' (default) 1900s Preparing boot device for LD-IPL: vda (0000). 1900s Done. 1900s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1900s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1900s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1900s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 1900s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1900s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1900s autopkgtest [05:21:07]: rebooting testbed after setup commands that affected boot 1904s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1930s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1940s Reading package lists... 1940s Building dependency tree... 1940s Reading state information... 1940s Starting pkgProblemResolver with broken count: 0 1940s Starting 2 pkgProblemResolver with broken count: 0 1940s Done 1940s The following additional packages will be installed: 1940s cryptsetup 1940s Suggested packages: 1940s keyutils 1940s Recommended packages: 1940s cryptsetup-initramfs 1940s The following NEW packages will be installed: 1940s autopkgtest-satdep cryptsetup 1940s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1940s Need to get 208 kB/209 kB of archives. 1940s After this operation, 428 kB of additional disk space will be used. 1940s Get:1 /tmp/autopkgtest.klAABx/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [712 B] 1940s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu4 [208 kB] 1941s Preconfiguring packages ... 1941s Fetched 208 kB in 0s (520 kB/s) 1941s Selecting previously unselected package cryptsetup. 1941s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1941s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu4_s390x.deb ... 1941s Unpacking cryptsetup (2:2.7.0-1ubuntu4) ... 1941s Selecting previously unselected package autopkgtest-satdep. 1941s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1941s Unpacking autopkgtest-satdep (0) ... 1941s Setting up cryptsetup (2:2.7.0-1ubuntu4) ... 1941s Setting up autopkgtest-satdep (0) ... 1941s Processing triggers for man-db (2.12.0-4build2) ... 1943s (Reading database ... 78645 files and directories currently installed.) 1943s Removing autopkgtest-satdep (0) ... 1946s autopkgtest [05:21:53]: test cryptdisks.init: [----------------------- 1946s * Starting remaining crypto disks... 1946s * crypt_disk0 (starting)... 1946s * crypt_disk0 (started)... 1946s * crypt_disk0a (starting)... 1946s * crypt_disk0a (started)... 1946s * crypt_disk12 (starting)... 1946s * crypt_disk12 (started)... 1946s * crypt_disk3 (starting)... 1946s * crypt_disk3 (started)... 1946s * crypt_disk3b (starting)... 1946s * crypt_disk3b (started)... 1946s * crypt_disk3b0 (starting)... 1946s * crypt_disk3b0 (started)... 1946s ...done. 1947s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 1947s disk0 252:0 0 64M 0 dm 1947s └─crypt_disk0 252:5 0 64M 0 crypt 1947s └─crypt_disk0a 252:6 0 64M 0 crypt 1947s disk1 252:1 0 64M 0 dm 1947s └─disk12 252:4 0 128M 0 dm 1947s └─crypt_disk12 252:7 0 128M 0 crypt 1947s disk2 252:2 0 64M 0 dm 1947s └─disk12 252:4 0 128M 0 dm 1947s └─crypt_disk12 252:7 0 128M 0 crypt 1947s disk3 252:3 0 128M 0 dm 1947s └─crypt_disk3 252:8 0 128M 0 crypt 1947s ├─crypt_disk3b 252:9 0 64M 0 crypt 1947s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 1947s └─crypt_disk3a 252:11 0 64M 0 crypt 1947s vda 253:0 0 20G 0 disk 1947s └─vda1 253:1 0 20G 0 part / 1947s * Stopping remaining crypto disks... 1947s * crypt_disk0a (stopping)... 1947s * crypt_disk0 (stopping)... 1947s * crypt_disk12 (stopping)... 1947s * crypt_disk3a (stopping)... 1947s * crypt_disk3b0 (stopping)... 1947s * crypt_disk3b (stopping)... 1947s * crypt_disk3 (stopping)... 1947s ...done. 1947s autopkgtest [05:21:54]: test cryptdisks.init: -----------------------] 1948s cryptdisks.init PASS 1948s autopkgtest [05:21:55]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 1948s autopkgtest [05:21:55]: test initramfs-hook: preparing testbed 2067s autopkgtest [05:23:54]: testbed dpkg architecture: s390x 2067s autopkgtest [05:23:54]: testbed apt version: 2.7.14build2 2067s autopkgtest [05:23:54]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2068s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2068s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 2068s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 2068s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 2068s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 2068s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 2068s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 2068s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 2068s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2068s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 2068s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 2068s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2069s Fetched 630 kB in 1s (936 kB/s) 2070s Reading package lists... 2071s Reading package lists... 2071s Building dependency tree... 2071s Reading state information... 2072s Calculating upgrade... 2072s The following packages will be upgraded: 2072s libzstd1 zstd 2072s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2072s Need to get 1031 kB of archives. 2072s After this operation, 57.3 kB disk space will be freed. 2072s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libzstd1 s390x 1.5.5+dfsg2-2build1.1 [334 kB] 2072s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zstd s390x 1.5.5+dfsg2-2build1.1 [697 kB] 2072s Fetched 1031 kB in 1s (1748 kB/s) 2073s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2073s Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1.1_s390x.deb ... 2073s Unpacking libzstd1:s390x (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 2073s Setting up libzstd1:s390x (1.5.5+dfsg2-2build1.1) ... 2073s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2073s Preparing to unpack .../zstd_1.5.5+dfsg2-2build1.1_s390x.deb ... 2073s Unpacking zstd (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 2073s Setting up zstd (1.5.5+dfsg2-2build1.1) ... 2073s Processing triggers for man-db (2.12.0-4build2) ... 2073s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2073s Reading package lists... 2073s Building dependency tree... 2073s Reading state information... 2073s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2074s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2074s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2074s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 2074s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 2074s Get:5 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 2074s Get:6 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 2074s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 2074s Get:8 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 2074s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 2074s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 2074s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 2074s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 2074s Get:13 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 2074s Get:14 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 2074s Get:15 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 2074s Get:16 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 2074s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 2074s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 2074s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 2074s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 2076s Fetched 2024 kB in 1s (2325 kB/s) 2076s Reading package lists... 2077s Reading package lists... 2077s Building dependency tree... 2077s Reading state information... 2077s Calculating upgrade... 2077s The following NEW packages will be installed: 2077s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 2077s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 2077s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 2077s linux-tools-6.8.0-40-generic 2077s The following packages will be upgraded: 2077s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 2077s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 2077s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 2077s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 2077s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 2077s linux-generic linux-headers-generic linux-headers-virtual 2077s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 2077s linux-virtual openssl python3-apport python3-problem-report python3.12 2077s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 2077s systemd-timesyncd udev xkb-data 2077s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 2077s Need to get 89.0 MB of archives. 2077s After this operation, 158 MB of additional disk space will be used. 2077s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 2078s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 2078s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 2078s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 2078s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 2078s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 2078s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 2078s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 2078s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 2078s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 2078s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 2078s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 2078s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 2078s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 2078s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 2078s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 2078s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 2078s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 2078s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 2078s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 2078s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 2078s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 2078s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 2078s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 2078s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 2078s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 2078s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 2078s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 2078s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 2078s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 2078s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 2078s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 2078s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 2078s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 2078s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 2079s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 2079s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 2079s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 2079s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 2080s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 2080s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 2080s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 2080s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 2080s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 2080s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 2080s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 2081s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 2081s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 2081s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 2081s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 2081s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 2081s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 2081s Preconfiguring packages ... 2081s Fetched 89.0 MB in 4s (20.3 MB/s) 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2082s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 2082s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2082s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 2082s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 2082s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2082s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 2082s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2082s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 2082s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2082s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 2082s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2082s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 2082s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2082s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 2082s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2082s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 2082s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2082s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 2082s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 2082s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 2082s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 2083s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2083s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 2083s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2083s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 2083s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2083s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 2083s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2083s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 2083s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2083s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 2083s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2083s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 2083s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2083s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 2083s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2083s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 2083s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2083s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 2083s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 2083s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 2083s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 2083s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 2083s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 2083s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 2083s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 2083s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 2083s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 2083s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 2083s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 2083s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 2083s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 2083s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 2083s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 2083s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 2083s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 2083s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 2083s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 2083s Selecting previously unselected package linux-modules-6.8.0-40-generic. 2083s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2083s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 2083s Selecting previously unselected package linux-image-6.8.0-40-generic. 2083s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2083s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 2084s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 2084s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2084s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 2084s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 2084s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 2084s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 2084s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 2084s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 2084s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 2084s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 2084s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 2084s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 2084s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 2084s Selecting previously unselected package linux-headers-6.8.0-40. 2084s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 2084s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 2085s Selecting previously unselected package linux-headers-6.8.0-40-generic. 2085s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2085s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 2085s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 2085s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 2085s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 2085s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 2085s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 2085s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 2085s Selecting previously unselected package linux-tools-6.8.0-40. 2085s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 2085s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 2085s Selecting previously unselected package linux-tools-6.8.0-40-generic. 2085s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2085s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 2085s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 2085s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 2085s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 2085s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 2085s Setting up xkb-data (2.41-2ubuntu1.1) ... 2085s Setting up systemd-dev (255.4-1ubuntu8.2) ... 2085s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 2085s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 2085s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 2086s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 2086s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 2086s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 2086s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 2086s Installing new version of config file /etc/apparmor.d/firefox ... 2086s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 2086s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 2086s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 2086s Removing obsolete conffile /etc/apparmor.d/foliate ... 2086s Removing obsolete conffile /etc/apparmor.d/transmission ... 2086s Removing obsolete conffile /etc/apparmor.d/wike ... 2086s Reloading AppArmor profiles 2087s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 2087s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 2087s Setting up dracut-install (060+5-1ubuntu3.2) ... 2087s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 2087s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 2087s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 2087s Setting up openssl (3.0.13-0ubuntu3.2) ... 2087s Setting up linux-tools-common (6.8.0-40.40) ... 2087s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 2087s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 2088s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 2088s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 2089s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 2089s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 2089s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 2089s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 2089s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 2089s Setting up systemd (255.4-1ubuntu8.2) ... 2090s Setting up linux-headers-generic (6.8.0-40.40) ... 2090s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 2090s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 2090s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 2090s Setting up udev (255.4-1ubuntu8.2) ... 2090s Setting up linux-image-virtual (6.8.0-40.40) ... 2090s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 2091s Setting up linux-image-generic (6.8.0-40.40) ... 2091s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 2091s Setting up linux-headers-virtual (6.8.0-40.40) ... 2091s Setting up linux-generic (6.8.0-40.40) ... 2091s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 2091s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 2091s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 2091s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 2091s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 2091s Setting up linux-virtual (6.8.0-40.40) ... 2091s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 2091s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 2091s Setting up curl (8.5.0-2ubuntu10.2) ... 2091s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 2091s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 2091s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 2091s Setting up apport (2.28.1-0ubuntu3.1) ... 2092s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2092s Processing triggers for dbus (1.14.10-4ubuntu4) ... 2092s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 2092s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 2092s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2094s Not invoking zipl: initrd doesn't exist yet 2094s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2094s Processing triggers for man-db (2.12.0-4build2) ... 2094s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 2094s /etc/kernel/postinst.d/initramfs-tools: 2094s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 2094s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2096s Using config file '/etc/zipl.conf' 2096s Building bootmap in '/boot' 2096s Adding IPL section 'ubuntu' (default) 2096s Preparing boot device for LD-IPL: vda (0000). 2096s Done. 2096s /etc/kernel/postinst.d/zz-zipl: 2096s Using config file '/etc/zipl.conf' 2096s Building bootmap in '/boot' 2096s Adding IPL section 'ubuntu' (default) 2096s Preparing boot device for LD-IPL: vda (0000). 2096s Done. 2096s Reading package lists... 2096s Building dependency tree... 2096s Reading state information... 2096s The following packages will be REMOVED: 2096s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 2096s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 2096s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 2096s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 2096s After this operation, 147 MB disk space will be freed. 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 2096s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 2096s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 2097s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 2097s /etc/kernel/postrm.d/initramfs-tools: 2097s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 2097s /etc/kernel/postrm.d/zz-zipl: 2097s Using config file '/etc/zipl.conf' 2097s Building bootmap in '/boot' 2097s Adding IPL section 'ubuntu' (default) 2097s Preparing boot device for LD-IPL: vda (0000). 2097s Done. 2097s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 2097s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 2097s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 2097s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 2097s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 2097s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 2098s autopkgtest [05:24:25]: rebooting testbed after setup commands that affected boot 2101s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2128s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2137s Reading package lists... 2137s Building dependency tree... 2137s Reading state information... 2137s Starting pkgProblemResolver with broken count: 0 2137s Starting 2 pkgProblemResolver with broken count: 0 2138s Done 2138s The following additional packages will be installed: 2138s cryptsetup cryptsetup-initramfs 2138s Suggested packages: 2138s keyutils 2138s The following NEW packages will be installed: 2138s autopkgtest-satdep cryptsetup cryptsetup-initramfs 2138s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 2138s Need to get 248 kB/248 kB of archives. 2138s After this operation, 541 kB of additional disk space will be used. 2138s Get:1 /tmp/autopkgtest.klAABx/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [728 B] 2138s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu4 [208 kB] 2138s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.7.0-1ubuntu4 [39.8 kB] 2139s Preconfiguring packages ... 2139s Fetched 248 kB in 1s (364 kB/s) 2139s Selecting previously unselected package cryptsetup. 2139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 2139s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu4_s390x.deb ... 2139s Unpacking cryptsetup (2:2.7.0-1ubuntu4) ... 2139s Selecting previously unselected package cryptsetup-initramfs. 2139s Preparing to unpack .../cryptsetup-initramfs_2%3a2.7.0-1ubuntu4_all.deb ... 2139s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu4) ... 2139s Selecting previously unselected package autopkgtest-satdep. 2139s Preparing to unpack .../4-autopkgtest-satdep.deb ... 2139s Unpacking autopkgtest-satdep (0) ... 2139s Setting up cryptsetup (2:2.7.0-1ubuntu4) ... 2139s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu4) ... 2139s update-initramfs: deferring update (trigger activated) 2139s Setting up autopkgtest-satdep (0) ... 2139s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 2139s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 2139s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2141s Using config file '/etc/zipl.conf' 2141s Building bootmap in '/boot' 2141s Adding IPL section 'ubuntu' (default) 2141s Preparing boot device for LD-IPL: vda (0000). 2141s Done. 2141s Processing triggers for man-db (2.12.0-4build2) ... 2143s (Reading database ... 78674 files and directories currently installed.) 2143s Removing autopkgtest-satdep (0) ... 2145s autopkgtest [05:25:12]: test initramfs-hook: [----------------------- 2145s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2145s + export PATH 2145s + TMPDIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp 2145s + CRYPT_IMG=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2145s + CRYPT_DEV= 2145s + install -m0600 /dev/null /tmp/autopkgtest.klAABx/autopkgtest_tmp/keyfile 2145s + mkdir /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools 2145s + mkdir /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools/hooks 2145s + cat 2145s + INITRD_IMG=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2145s + INITRD_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2145s + trap cleanup_initrd_dir EXIT INT TERM 2145s + disk_setup 2145s + local lo 2145s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2145s ++ cut -sd: -f1 2145s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2145s 64+0 records in 2145s 64+0 records out 2145s 67108864 bytes (67 MB, 64 MiB) copied, 0.0232859 s, 2.9 GB/s 2145s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2145s + CRYPT_DEV=/dev/loop0 2145s + cat /proc/sys/kernel/random/uuid 2145s + luks2Format -- /dev/loop0 2145s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2145s + cryptsetup luksOpen /dev/loop0 test0_crypt 2145s + cat 2145s + mkinitramfs 2145s + local d 2145s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2146s + cleanup_initrd_dir 2146s + local d 2146s + for d in dev proc sys 2146s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2146s + true 2146s + for d in dev proc sys 2146s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2146s + true 2146s + for d in dev proc sys 2146s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2146s + true 2146s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2147s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2147s + CRYPTSETUP_PATH=sbin/cryptsetup 2147s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2147s ++ grep /usr/sbin/cryptsetup 2147s ++ sed -e 's|/usr/sbin/cryptsetup||' 2147s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2147s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2147s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2147s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2147s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2147s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2147s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2147s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2147s + for d in dev proc sys 2147s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2147s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2147s + for d in dev proc sys 2147s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2147s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2147s + for d in dev proc sys 2147s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2147s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2147s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup --version 2147s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 2147s + test -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2147s + check_initrd_crypttab 2147s + local rv=0 err= 2147s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/crypttab 2147s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/crypttab 2147s + '[' 0 -ne 0 ']' 2147s + cat 2147s + mkinitramfs 2147s + local d 2147s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2148s + cleanup_initrd_dir 2148s + local d 2148s + for d in dev proc sys 2148s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2148s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2148s + for d in dev proc sys 2148s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2148s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2148s + for d in dev proc sys 2148s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2148s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2148s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2148s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2148s + CRYPTSETUP_PATH=sbin/cryptsetup 2148s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2148s ++ grep /usr/sbin/cryptsetup 2148s ++ sed -e 's|/usr/sbin/cryptsetup||' 2148s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2148s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2148s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2148s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2148s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2148s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2148s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2148s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2148s + for d in dev proc sys 2148s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2148s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2148s + for d in dev proc sys 2148s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2148s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2148s + for d in dev proc sys 2148s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2148s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2148s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2148s + cryptsetup close test0_crypt 2148s + check_initrd_crypttab 2148s ++ blkid -s UUID -o value /dev/loop0 2148s + local rv=0 err= 2148s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/crypttab 2148s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/crypttab 2148s + '[' 0 -ne 0 ']' 2148s + disk_setup 2148s + local lo 2148s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2148s ++ cut -sd: -f1 2148s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2148s + losetup -d /dev/loop0 2148s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2148s 64+0 records in 2148s 64+0 records out 2148s 67108864 bytes (67 MB, 64 MiB) copied, 0.0262615 s, 2.6 GB/s 2148s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2148s + CRYPT_DEV=/dev/loop0 2148s + cat /proc/sys/kernel/random/uuid 2148s + luks2Format -- /dev/loop0 2148s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2148s + cryptsetup luksOpen /dev/loop0 test1_crypt 2148s + cat 2148s + echo KEYFILE_PATTERN=/tmp/autopkgtest.klAABx/autopkgtest_tmp/keyfile 2148s + tr -d '\n' 2148s + mkinitramfs 2148s + local d 2148s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2149s + cleanup_initrd_dir 2149s + local d 2149s + for d in dev proc sys 2149s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2149s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2149s + for d in dev proc sys 2149s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2149s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2149s + for d in dev proc sys 2149s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2149s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2149s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2150s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2150s + CRYPTSETUP_PATH=sbin/cryptsetup 2150s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2150s ++ grep /usr/sbin/cryptsetup 2150s ++ sed -e 's|/usr/sbin/cryptsetup||' 2150s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2150s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2150s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2150s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2150s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2150s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2150s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2150s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2150s + for d in dev proc sys 2150s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2150s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2150s + for d in dev proc sys 2150s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2150s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2150s + for d in dev proc sys 2150s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2150s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2150s + check_initrd_crypttab 2150s ++ blkid -s UUID -o value /dev/loop0 2150s + local rv=0 err= 2150s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/crypttab 2150s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/crypttab 2150s + '[' 0 -ne 0 ']' 2150s + test -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2150s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2150s + cryptsetup close test1_crypt 2150s + disk_setup 2150s + local lo 2150s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2150s ++ cut -sd: -f1 2150s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2150s + losetup -d /dev/loop0 2150s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2150s 64+0 records in 2150s 64+0 records out 2150s 67108864 bytes (67 MB, 64 MiB) copied, 0.0255171 s, 2.6 GB/s 2150s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2150s + CRYPT_DEV=/dev/loop0 2150s + cat /proc/sys/kernel/random/uuid 2150s + luks2Format -- /dev/loop0 2150s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2150s + cryptsetup luksOpen /dev/loop0 test2_crypt 2150s + cat 2150s + echo ASKPASS=n 2150s + mkinitramfs 2150s + local d 2150s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2151s + cleanup_initrd_dir 2151s + local d 2151s + for d in dev proc sys 2151s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2151s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2151s + for d in dev proc sys 2151s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2151s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2151s + for d in dev proc sys 2151s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2151s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2151s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2151s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2151s + CRYPTSETUP_PATH=sbin/cryptsetup 2151s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2151s ++ grep /usr/sbin/cryptsetup 2151s ++ sed -e 's|/usr/sbin/cryptsetup||' 2151s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2151s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2151s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2151s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2151s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2151s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2151s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2151s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2151s + for d in dev proc sys 2151s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2151s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2151s + for d in dev proc sys 2151s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2151s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2151s + for d in dev proc sys 2151s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2151s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2151s + test -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2151s + cat 2151s + mkinitramfs 2151s + local d 2151s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2152s + cleanup_initrd_dir 2152s + local d 2152s + for d in dev proc sys 2152s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2152s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2152s + for d in dev proc sys 2152s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2152s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2152s + for d in dev proc sys 2152s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2152s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2152s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2152s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2153s + CRYPTSETUP_PATH=sbin/cryptsetup 2153s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2153s ++ grep /usr/sbin/cryptsetup 2153s ++ sed -e 's|/usr/sbin/cryptsetup||' 2153s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2153s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2153s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2153s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2153s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2153s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2153s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2153s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2153s + for d in dev proc sys 2153s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2153s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2153s + for d in dev proc sys 2153s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2153s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2153s + for d in dev proc sys 2153s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2153s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2153s + test -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2153s + test -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2153s + echo KEYFILE_PATTERN=/tmp/autopkgtest.klAABx/autopkgtest_tmp/keyfile 2153s + tr -d '\n' 2153s + cat 2153s + mkinitramfs 2153s + local d 2153s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2154s + cleanup_initrd_dir 2154s + local d 2154s + for d in dev proc sys 2154s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2154s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2154s + for d in dev proc sys 2154s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2154s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2154s + for d in dev proc sys 2154s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2154s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2154s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2154s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2154s + CRYPTSETUP_PATH=sbin/cryptsetup 2154s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2154s ++ grep /usr/sbin/cryptsetup 2154s ++ sed -e 's|/usr/sbin/cryptsetup||' 2154s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2154s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2154s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2154s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2154s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2154s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2154s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2154s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2154s + for d in dev proc sys 2154s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2154s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2154s + for d in dev proc sys 2154s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2154s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2154s + for d in dev proc sys 2154s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2154s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2154s + test -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2154s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2154s + cryptsetup close test2_crypt 2154s + disk_setup 2154s + local lo 2154s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2154s ++ cut -sd: -f1 2154s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2154s + losetup -d /dev/loop0 2154s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2154s 64+0 records in 2154s 64+0 records out 2154s 67108864 bytes (67 MB, 64 MiB) copied, 0.0259871 s, 2.6 GB/s 2154s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2154s + CRYPT_DEV=/dev/loop0 2154s + cat /proc/sys/kernel/random/uuid 2154s + luks2Format --cipher=blowfish -- /dev/loop0 2154s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2154s + cryptsetup luksOpen /dev/loop0 test3_crypt 2154s ++ blkid -s UUID -o value /dev/loop0 2154s + echo 'test3_crypt UUID=953c61f3-ece5-4fa9-97da-91056d764994 none initramfs' 2154s + mkinitramfs 2154s + local d 2154s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2155s + cleanup_initrd_dir 2155s + local d 2155s + for d in dev proc sys 2155s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2155s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2155s + for d in dev proc sys 2155s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2155s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2155s + for d in dev proc sys 2155s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2155s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2155s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2155s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2156s + CRYPTSETUP_PATH=sbin/cryptsetup 2156s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2156s ++ grep /usr/sbin/cryptsetup 2156s ++ sed -e 's|/usr/sbin/cryptsetup||' 2156s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2156s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2156s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2156s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2156s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2156s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2156s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2156s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2156s + for d in dev proc sys 2156s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2156s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2156s + for d in dev proc sys 2156s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2156s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2156s + for d in dev proc sys 2156s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2156s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2156s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2156s + legacy_so= 2156s + test -z '' 2156s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2156s + cryptsetup close test3_crypt 2156s + disk_setup 2156s + local lo 2156s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2156s ++ cut -sd: -f1 2156s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2156s + losetup -d /dev/loop0 2156s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2156s 64+0 records in 2156s 64+0 records out 2156s 67108864 bytes (67 MB, 64 MiB) copied, 0.0247698 s, 2.7 GB/s 2156s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2156s + CRYPT_DEV=/dev/loop0 2156s + head -c32 /dev/urandom 2156s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.klAABx/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2156s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 2156s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2156s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2156s mke2fs 1.47.0 (5-Feb-2023) 2156s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2156s Creating filesystem with 16384 4k blocks and 16384 inodes 2156s 2156s Allocating group tables: 0/1 done 2156s Writing inode tables: 0/1 done 2156s Writing superblocks and filesystem accounting information: 0/1 done 2156s 2156s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.klAABx/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2156s + mkinitramfs 2156s + local d 2156s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2157s + cleanup_initrd_dir 2157s + local d 2157s + for d in dev proc sys 2157s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2157s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2157s + for d in dev proc sys 2157s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2157s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2157s + for d in dev proc sys 2157s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2157s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2157s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2157s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2157s + CRYPTSETUP_PATH=sbin/cryptsetup 2157s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2157s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2157s ++ grep /usr/sbin/cryptsetup 2157s ++ sed -e 's|/usr/sbin/cryptsetup||' 2157s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2157s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2157s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2157s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2157s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2157s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2157s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2157s + for d in dev proc sys 2157s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2157s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2157s + for d in dev proc sys 2157s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2157s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2157s + for d in dev proc sys 2157s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2157s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2157s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2157s + legacy_so= 2157s + test -z '' 2157s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2157s ++ cut -s '-d ' -f5 2157s + volume_key=93750fc87d6e716dd633a432d14ccf6dba3512c9cbb0c01fedff3b62a90f379e 2157s + test -n 93750fc87d6e716dd633a432d14ccf6dba3512c9cbb0c01fedff3b62a90f379e 2157s + cryptsetup close test3_crypt 2157s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2157s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2157s mapping test3_crypt. Please read 2157s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2157s 'size' option to your crypttab(5). 2157s Running in chroot, ignoring request. 2157s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 2157s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2157s cryptsetup: test3_crypt: set up successfully 2157s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2157s Running in chroot, ignoring request. 2157s + test -b /dev/mapper/test3_crypt 2157s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2157s ++ cut -s '-d ' -f5 2157s + volume_key2=93750fc87d6e716dd633a432d14ccf6dba3512c9cbb0c01fedff3b62a90f379e 2157s + test 93750fc87d6e716dd633a432d14ccf6dba3512c9cbb0c01fedff3b62a90f379e = 93750fc87d6e716dd633a432d14ccf6dba3512c9cbb0c01fedff3b62a90f379e 2157s + cryptsetup close test3_crypt 2157s + disk_setup 2157s + local lo 2157s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2157s ++ cut -sd: -f1 2157s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2157s + losetup -d /dev/loop0 2157s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2157s 64+0 records in 2157s 64+0 records out 2157s 67108864 bytes (67 MB, 64 MiB) copied, 0.0244684 s, 2.7 GB/s 2157s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2157s + CRYPT_DEV=/dev/loop0 2157s + cat /proc/sys/kernel/random/uuid 2157s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2157s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 2157s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2157s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2157s + mkinitramfs 2157s + local d 2157s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2158s + cleanup_initrd_dir 2158s + local d 2158s + for d in dev proc sys 2158s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2158s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2158s + for d in dev proc sys 2158s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2158s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2158s + for d in dev proc sys 2158s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2158s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2158s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2159s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2159s + CRYPTSETUP_PATH=sbin/cryptsetup 2159s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2159s ++ grep /usr/sbin/cryptsetup 2159s ++ sed -e 's|/usr/sbin/cryptsetup||' 2159s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2159s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2159s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2159s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2159s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2159s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2159s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2159s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2159s + for d in dev proc sys 2159s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2159s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2159s + for d in dev proc sys 2159s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2159s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2159s + for d in dev proc sys 2159s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2159s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2159s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2159s + legacy_so=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2159s + test -n /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2159s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2159s ++ cut -s '-d ' -f5 2159s + volume_key=5a889ef5eaae84884b6ffbf05a5c0daa4e2dd23d252ab5dbe8e5c75ad8943a6b 2159s + test -n 5a889ef5eaae84884b6ffbf05a5c0daa4e2dd23d252ab5dbe8e5c75ad8943a6b 2159s + cryptsetup close test3_crypt 2159s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2159s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 2159s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2159s + test -b /dev/mapper/test3_crypt 2159s ++ cut -s '-d ' -f5 2159s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2159s + volume_key2=5a889ef5eaae84884b6ffbf05a5c0daa4e2dd23d252ab5dbe8e5c75ad8943a6b 2159s + test 5a889ef5eaae84884b6ffbf05a5c0daa4e2dd23d252ab5dbe8e5c75ad8943a6b = 5a889ef5eaae84884b6ffbf05a5c0daa4e2dd23d252ab5dbe8e5c75ad8943a6b 2159s + cryptsetup close test3_crypt 2159s + disk_setup 2159s + local lo 2159s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2159s ++ cut -sd: -f1 2159s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2159s + losetup -d /dev/loop0 2159s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2159s 64+0 records in 2159s 64+0 records out 2159s 67108864 bytes (67 MB, 64 MiB) copied, 0.0240933 s, 2.8 GB/s 2159s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2159s + CRYPT_DEV=/dev/loop0 2159s + cat /proc/sys/kernel/random/uuid 2159s + luks1Format --hash=whirlpool -- /dev/loop0 2159s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2159s + cryptsetup luksOpen /dev/loop0 test3_crypt 2159s + echo 'test3_crypt /dev/loop0 none initramfs' 2159s + mkinitramfs 2159s + local d 2159s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2160s + cleanup_initrd_dir 2160s + local d 2160s + for d in dev proc sys 2160s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2160s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2160s + for d in dev proc sys 2160s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2160s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2160s + for d in dev proc sys 2160s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2160s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2160s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2160s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2160s + CRYPTSETUP_PATH=sbin/cryptsetup 2160s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2160s ++ grep /usr/sbin/cryptsetup 2160s ++ sed -e 's|/usr/sbin/cryptsetup||' 2160s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2160s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2160s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2160s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2160s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2160s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2160s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2160s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2160s + for d in dev proc sys 2160s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2160s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2160s + for d in dev proc sys 2160s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2160s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2160s + for d in dev proc sys 2160s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2160s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2160s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2160s + cryptsetup close test3_crypt 2160s + disk_setup 2160s + local lo 2160s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2160s ++ cut -sd: -f1 2160s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2160s + losetup -d /dev/loop0 2160s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2160s 64+0 records in 2160s 64+0 records out 2160s 67108864 bytes (67 MB, 64 MiB) copied, 0.024545 s, 2.7 GB/s 2160s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2160s + CRYPT_DEV=/dev/loop0 2160s + cat /proc/sys/kernel/random/uuid 2160s + luks2Format --hash=ripemd160 -- /dev/loop0 2160s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2161s + cryptsetup luksOpen /dev/loop0 test3_crypt 2161s + echo 'test3_crypt /dev/loop0 none initramfs' 2161s + mkinitramfs 2161s + local d 2161s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2162s + cleanup_initrd_dir 2162s + local d 2162s + for d in dev proc sys 2162s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2162s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2162s + for d in dev proc sys 2162s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2162s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2162s + for d in dev proc sys 2162s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2162s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2162s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2162s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2162s + CRYPTSETUP_PATH=sbin/cryptsetup 2162s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2162s ++ grep /usr/sbin/cryptsetup 2162s ++ sed -e 's|/usr/sbin/cryptsetup||' 2162s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2162s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2162s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2162s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2162s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2162s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2162s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2162s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2162s + for d in dev proc sys 2162s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2162s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2162s + for d in dev proc sys 2162s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2162s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2162s + for d in dev proc sys 2162s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2162s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2162s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2162s + cryptsetup close test3_crypt 2162s + disk_setup 2162s + local lo 2162s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2162s ++ cut -sd: -f1 2162s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2162s + losetup -d /dev/loop0 2162s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2162s 64+0 records in 2162s 64+0 records out 2162s 67108864 bytes (67 MB, 64 MiB) copied, 0.0254988 s, 2.6 GB/s 2162s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2162s + CRYPT_DEV=/dev/loop0 2162s + cat /proc/sys/kernel/random/uuid 2162s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img -- /dev/loop0 2162s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img -- /dev/loop0 2162s + cryptsetup luksOpen --header=/tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2162s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img,initramfs' 2162s + mkinitramfs 2162s + local d 2162s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2163s + cleanup_initrd_dir 2163s + local d 2163s + for d in dev proc sys 2163s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2163s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2163s + for d in dev proc sys 2163s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2163s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2163s + for d in dev proc sys 2163s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2163s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2163s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2163s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2164s + CRYPTSETUP_PATH=sbin/cryptsetup 2164s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2164s ++ grep /usr/sbin/cryptsetup 2164s ++ sed -e 's|/usr/sbin/cryptsetup||' 2164s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2164s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2164s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2164s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2164s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2164s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2164s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2164s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2164s + for d in dev proc sys 2164s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2164s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2164s + for d in dev proc sys 2164s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2164s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2164s + for d in dev proc sys 2164s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2164s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2164s + cp -T /tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/header.img 2164s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2164s + cryptsetup close test3_crypt 2164s + rm -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img 2164s + disk_setup 2164s + local lo 2164s ++ losetup -j /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2164s ++ cut -sd: -f1 2164s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2164s + losetup -d /dev/loop0 2164s + dd if=/dev/zero of=/tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img bs=1M count=64 2164s 64+0 records in 2164s 64+0 records out 2164s 67108864 bytes (67 MB, 64 MiB) copied, 0.0258277 s, 2.6 GB/s 2164s ++ losetup --find --show -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/disk.img 2164s + CRYPT_DEV=/dev/loop0 2164s + cat /proc/sys/kernel/random/uuid 2164s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img -- /dev/loop0 2164s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img -- /dev/loop0 2164s + cryptsetup luksOpen --header=/tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2164s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2164s + mkinitramfs 2164s + local d 2164s + command mkinitramfs -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img 2165s + cleanup_initrd_dir 2165s + local d 2165s + for d in dev proc sys 2165s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2165s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2165s + for d in dev proc sys 2165s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2165s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2165s + for d in dev proc sys 2165s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2165s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2165s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2165s + command unmkinitramfs /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2165s + CRYPTSETUP_PATH=sbin/cryptsetup 2165s ++ find /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd -name cryptsetup 2165s ++ grep /usr/sbin/cryptsetup 2165s ++ sed -e 's|/usr/sbin/cryptsetup||' 2165s + ROOTFS_DIR=/tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main 2165s + [[ -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2165s + [[ ! -z /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2165s + [[ /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\k\l\A\A\B\x\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2165s move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2165s + [[ -d /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main ]] 2165s + echo move root filesystem from /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2165s + mv /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2165s + for d in dev proc sys 2165s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2165s + mount --bind /dev /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2165s + for d in dev proc sys 2165s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2165s + mount --bind /proc /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2165s + for d in dev proc sys 2165s + mkdir -p /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2165s + mount --bind /sys /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2165s + cp -T /tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/cryptroot/header.img 2165s + chroot /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2165s + cryptsetup close test3_crypt 2165s + rm -f /tmp/autopkgtest.klAABx/autopkgtest_tmp/header.img 2165s + cleanup_initrd_dir 2165s + local d 2165s + for d in dev proc sys 2165s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2165s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/dev 2165s + for d in dev proc sys 2165s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2165s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/proc 2165s + for d in dev proc sys 2165s + mountpoint -q /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2165s + umount /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd/sys 2165s + rm -rf --one-file-system -- /tmp/autopkgtest.klAABx/autopkgtest_tmp/initrd 2166s autopkgtest [05:25:33]: test initramfs-hook: -----------------------] 2166s autopkgtest [05:25:33]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 2166s initramfs-hook PASS 2166s autopkgtest [05:25:33]: test crypto-backend: preparing testbed 2261s autopkgtest [05:27:08]: testbed dpkg architecture: s390x 2261s autopkgtest [05:27:08]: testbed apt version: 2.7.14build2 2261s autopkgtest [05:27:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2262s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2262s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 2262s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 2262s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 2262s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 2262s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 2262s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 2262s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 2262s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2262s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 2262s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 2262s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2264s Fetched 630 kB in 1s (954 kB/s) 2264s Reading package lists... 2265s Reading package lists... 2266s Building dependency tree... 2266s Reading state information... 2266s Calculating upgrade... 2266s The following packages will be upgraded: 2266s libzstd1 zstd 2266s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2266s Need to get 1031 kB of archives. 2266s After this operation, 57.3 kB disk space will be freed. 2266s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libzstd1 s390x 1.5.5+dfsg2-2build1.1 [334 kB] 2266s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zstd s390x 1.5.5+dfsg2-2build1.1 [697 kB] 2266s Fetched 1031 kB in 1s (1912 kB/s) 2267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2267s Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1.1_s390x.deb ... 2267s Unpacking libzstd1:s390x (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 2267s Setting up libzstd1:s390x (1.5.5+dfsg2-2build1.1) ... 2267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2267s Preparing to unpack .../zstd_1.5.5+dfsg2-2build1.1_s390x.deb ... 2267s Unpacking zstd (1.5.5+dfsg2-2build1.1) over (1.5.5+dfsg2-2build1) ... 2267s Setting up zstd (1.5.5+dfsg2-2build1.1) ... 2267s Processing triggers for man-db (2.12.0-4build2) ... 2267s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2267s Reading package lists... 2267s Building dependency tree... 2267s Reading state information... 2267s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2268s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2268s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2268s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 2268s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 2268s Get:5 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 2268s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 2268s Get:7 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 2268s Get:8 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 2268s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 2268s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 2268s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 2268s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 2268s Get:13 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 2268s Get:14 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 2268s Get:15 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 2268s Get:16 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 2268s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 2268s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 2268s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 2268s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 2270s Fetched 2024 kB in 1s (2116 kB/s) 2271s Reading package lists... 2271s Reading package lists... 2271s Building dependency tree... 2271s Reading state information... 2271s Calculating upgrade... 2271s The following NEW packages will be installed: 2271s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 2271s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 2271s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 2271s linux-tools-6.8.0-40-generic 2271s The following packages will be upgraded: 2271s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 2271s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 2271s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 2271s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 2271s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 2271s linux-generic linux-headers-generic linux-headers-virtual 2271s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 2271s linux-virtual openssl python3-apport python3-problem-report python3.12 2271s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 2271s systemd-timesyncd udev xkb-data 2271s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 2271s Need to get 89.0 MB of archives. 2271s After this operation, 158 MB of additional disk space will be used. 2271s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 2272s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 2272s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 2272s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 2272s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 2272s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 2272s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 2272s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 2272s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 2272s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 2272s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 2272s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 2272s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 2272s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 2272s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 2272s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 2272s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 2272s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 2272s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 2272s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 2272s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 2272s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 2272s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 2272s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 2272s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 2272s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 2272s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 2272s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 2272s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 2273s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 2273s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 2273s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 2273s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 2273s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 2273s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 2273s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 2273s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 2273s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 2274s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 2274s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 2274s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 2274s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 2274s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 2274s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 2274s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 2274s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 2275s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 2275s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 2275s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 2275s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 2275s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 2275s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 2276s Preconfiguring packages ... 2276s Fetched 89.0 MB in 4s (20.2 MB/s) 2276s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2276s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 2276s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2276s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 2276s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 2276s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 2276s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2276s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 2276s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2276s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 2276s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2276s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 2276s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2276s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 2276s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 2276s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 2276s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 2276s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 2276s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 2276s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 2276s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 2276s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 2276s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 2276s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 2277s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 2277s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2277s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 2277s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2277s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 2277s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2277s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 2277s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 2277s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 2277s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2277s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 2277s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2277s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 2277s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2277s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 2277s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2277s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 2277s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 2277s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 2277s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 2277s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 2277s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 2277s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 2277s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 2278s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 2278s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 2278s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 2278s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 2278s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 2278s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 2278s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 2278s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 2278s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 2278s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 2278s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 2278s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 2278s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 2278s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 2278s Selecting previously unselected package linux-modules-6.8.0-40-generic. 2278s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 2278s Selecting previously unselected package linux-image-6.8.0-40-generic. 2278s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 2278s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 2278s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 2278s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 2278s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 2278s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 2278s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 2278s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 2278s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 2278s Selecting previously unselected package linux-headers-6.8.0-40. 2278s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 2278s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 2279s Selecting previously unselected package linux-headers-6.8.0-40-generic. 2279s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2279s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 2279s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 2279s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 2279s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 2279s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 2279s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 2279s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 2279s Selecting previously unselected package linux-tools-6.8.0-40. 2279s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 2279s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 2279s Selecting previously unselected package linux-tools-6.8.0-40-generic. 2279s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 2279s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 2279s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 2279s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 2279s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 2279s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 2279s Setting up xkb-data (2.41-2ubuntu1.1) ... 2279s Setting up systemd-dev (255.4-1ubuntu8.2) ... 2279s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 2279s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 2280s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 2280s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 2280s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 2280s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 2280s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 2280s Installing new version of config file /etc/apparmor.d/firefox ... 2280s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 2280s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 2280s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 2280s Removing obsolete conffile /etc/apparmor.d/foliate ... 2280s Removing obsolete conffile /etc/apparmor.d/transmission ... 2280s Removing obsolete conffile /etc/apparmor.d/wike ... 2280s Reloading AppArmor profiles 2281s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 2281s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 2281s Setting up dracut-install (060+5-1ubuntu3.2) ... 2281s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 2281s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 2281s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 2281s Setting up openssl (3.0.13-0ubuntu3.2) ... 2281s Setting up linux-tools-common (6.8.0-40.40) ... 2281s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 2281s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 2282s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 2282s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 2283s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 2283s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 2283s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 2283s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 2283s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 2283s Setting up systemd (255.4-1ubuntu8.2) ... 2284s Setting up linux-headers-generic (6.8.0-40.40) ... 2284s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 2284s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 2284s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 2284s Setting up udev (255.4-1ubuntu8.2) ... 2285s Setting up linux-image-virtual (6.8.0-40.40) ... 2285s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 2285s Setting up linux-image-generic (6.8.0-40.40) ... 2285s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 2285s Setting up linux-headers-virtual (6.8.0-40.40) ... 2285s Setting up linux-generic (6.8.0-40.40) ... 2285s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 2285s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 2285s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 2285s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 2285s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 2285s Setting up linux-virtual (6.8.0-40.40) ... 2285s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 2285s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 2285s Setting up curl (8.5.0-2ubuntu10.2) ... 2285s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 2285s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 2285s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 2286s Setting up apport (2.28.1-0ubuntu3.1) ... 2286s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2286s Processing triggers for dbus (1.14.10-4ubuntu4) ... 2286s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 2286s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 2286s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2288s Not invoking zipl: initrd doesn't exist yet 2288s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2288s Processing triggers for man-db (2.12.0-4build2) ... 2288s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 2288s /etc/kernel/postinst.d/initramfs-tools: 2288s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 2288s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2290s Using config file '/etc/zipl.conf' 2290s Building bootmap in '/boot' 2290s Adding IPL section 'ubuntu' (default) 2290s Preparing boot device for LD-IPL: vda (0000). 2290s Done. 2290s /etc/kernel/postinst.d/zz-zipl: 2290s Using config file '/etc/zipl.conf' 2290s Building bootmap in '/boot' 2290s Adding IPL section 'ubuntu' (default) 2290s Preparing boot device for LD-IPL: vda (0000). 2290s Done. 2290s Reading package lists... 2290s Building dependency tree... 2290s Reading state information... 2290s The following packages will be REMOVED: 2290s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 2290s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 2290s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 2290s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 2290s After this operation, 147 MB disk space will be freed. 2290s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 2290s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 2290s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 2291s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 2291s /etc/kernel/postrm.d/initramfs-tools: 2291s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 2291s /etc/kernel/postrm.d/zz-zipl: 2291s Using config file '/etc/zipl.conf' 2291s Building bootmap in '/boot' 2291s Adding IPL section 'ubuntu' (default) 2291s Preparing boot device for LD-IPL: vda (0000). 2291s Done. 2291s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 2291s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 2291s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 2291s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 2291s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 2291s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 2292s autopkgtest [05:27:39]: rebooting testbed after setup commands that affected boot 2296s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2329s Reading package lists... 2330s Building dependency tree... 2330s Reading state information... 2330s Starting pkgProblemResolver with broken count: 0 2330s Starting 2 pkgProblemResolver with broken count: 0 2330s Done 2330s The following NEW packages will be installed: 2330s autopkgtest-satdep 2330s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2330s Need to get 0 B/708 B of archives. 2330s After this operation, 0 B of additional disk space will be used. 2330s Get:1 /tmp/autopkgtest.klAABx/5-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [708 B] 2330s Selecting previously unselected package autopkgtest-satdep. 2330s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 2330s Preparing to unpack .../5-autopkgtest-satdep.deb ... 2330s Unpacking autopkgtest-satdep (0) ... 2330s Setting up autopkgtest-satdep (0) ... 2332s (Reading database ... 78540 files and directories currently installed.) 2332s Removing autopkgtest-satdep (0) ... 2334s autopkgtest [05:28:21]: test crypto-backend: [----------------------- 2334s OpenSSL 3.0.13 30 Jan 2024 [default][legacy] [external libargon2] 2334s autopkgtest [05:28:21]: test crypto-backend: -----------------------] 2335s crypto-backend PASS (superficial) 2335s autopkgtest [05:28:22]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 2335s autopkgtest [05:28:22]: @@@@@@@@@@@@@@@@@@@@ summary 2335s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2335s upstream-testsuite PASS 2335s ssh-test-plugin PASS 2335s cryptdisks.init PASS 2335s initramfs-hook PASS 2335s crypto-backend PASS (superficial) 2347s nova [W] Using flock in prodstack6-s390x 2347s Creating nova instance adt-noble-s390x-cryptsetup-20240811-044927-juju-7f2275-prod-proposed-migration-environment-3-b1a05caa-eda1-418f-85b7-a381f357bd0d from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 2347s nova [W] Using flock in prodstack6-s390x 2347s Creating nova instance adt-noble-s390x-cryptsetup-20240811-044927-juju-7f2275-prod-proposed-migration-environment-3-b1a05caa-eda1-418f-85b7-a381f357bd0d from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 2347s nova [W] Using flock in prodstack6-s390x 2347s Creating nova instance adt-noble-s390x-cryptsetup-20240811-044927-juju-7f2275-prod-proposed-migration-environment-3-b1a05caa-eda1-418f-85b7-a381f357bd0d from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 2347s nova [W] Using flock in prodstack6-s390x 2347s flock: timeout while waiting to get lock 2347s Creating nova instance adt-noble-s390x-cryptsetup-20240811-044927-juju-7f2275-prod-proposed-migration-environment-3-b1a05caa-eda1-418f-85b7-a381f357bd0d from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 2347s nova [W] Using flock in prodstack6-s390x 2347s Creating nova instance adt-noble-s390x-cryptsetup-20240811-044927-juju-7f2275-prod-proposed-migration-environment-3-b1a05caa-eda1-418f-85b7-a381f357bd0d from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)...