0s autopkgtest [10:09:05]: starting date and time: 2024-07-10 10:09:05+0000 0s autopkgtest [10:09:05]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [10:09:05]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.bszzy4mo/out --timeout-copy=6000 -a i386 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:cryptsetup --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=cryptsetup/2:2.7.0-1ubuntu4.1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@lcy02-45.secgroup --name adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 --image adt/ubuntu-noble-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 43s autopkgtest [10:09:48]: testbed dpkg architecture: amd64 43s autopkgtest [10:09:48]: testbed apt version: 2.7.14build2 43s autopkgtest [10:09:48]: test architecture: i386 43s autopkgtest [10:09:48]: @@@@@@@@@@@@@@@@@@@@ test bed setup 44s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 44s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.4 kB] 44s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 44s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [46.0 kB] 44s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [35.5 kB] 44s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [116 kB] 44s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [1992 B] 44s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [1176 B] 44s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [90.6 kB] 44s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 44s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [31.9 kB] 44s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [48.8 kB] 44s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [1656 B] 44s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [116 B] 45s Fetched 665 kB in 0s (3143 kB/s) 45s Reading package lists... 47s Reading package lists... 47s Building dependency tree... 47s Reading state information... 47s Calculating upgrade... 48s The following packages will be upgraded: 48s apparmor cryptsetup-bin libapparmor1 libcryptsetup12 lxd-installer 48s openssh-client openssh-server openssh-sftp-server 48s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 48s Need to get 2623 kB of archives. 48s After this operation, 33.8 kB of additional disk space will be used. 48s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu13.4 [37.4 kB] 48s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-server amd64 1:9.6p1-3ubuntu13.4 [509 kB] 48s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-client amd64 1:9.6p1-3ubuntu13.4 [905 kB] 48s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.1-0ubuntu0.24.04.2 [50.0 kB] 48s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu4.1 [266 kB] 48s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.1-0ubuntu0.24.04.2 [641 kB] 48s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu4.1 [211 kB] 48s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lxd-installer all 4ubuntu0.1 [3926 B] 48s Preconfiguring packages ... 48s Fetched 2623 kB in 0s (17.1 MB/s) 49s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73961 files and directories currently installed.) 49s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 49s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 49s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 49s Unpacking openssh-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 49s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 49s Unpacking openssh-client (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 49s Preparing to unpack .../3-libapparmor1_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 49s Unpacking libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 49s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 49s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 49s Preparing to unpack .../5-apparmor_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 50s Unpacking apparmor (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 50s Preparing to unpack .../6-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 50s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 50s Preparing to unpack .../7-lxd-installer_4ubuntu0.1_all.deb ... 50s Unpacking lxd-installer (4ubuntu0.1) over (4) ... 50s Setting up libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) ... 50s Setting up openssh-client (1:9.6p1-3ubuntu13.4) ... 50s Setting up apparmor (4.0.1-0ubuntu0.24.04.2) ... 50s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 50s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 50s Installing new version of config file /etc/apparmor.d/firefox ... 52s Reloading AppArmor profiles 52s Setting up lxd-installer (4ubuntu0.1) ... 53s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) ... 53s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4.1) ... 53s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.4) ... 53s Setting up openssh-server (1:9.6p1-3ubuntu13.4) ... 54s Processing triggers for ufw (0.36.2-6) ... 54s Processing triggers for man-db (2.12.0-4build2) ... 55s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 56s Reading package lists... 56s Building dependency tree... 56s Reading state information... 56s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 57s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 57s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 57s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 57s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 58s Reading package lists... 58s Reading package lists... 58s Building dependency tree... 58s Reading state information... 59s Calculating upgrade... 59s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 59s Reading package lists... 59s Building dependency tree... 59s Reading state information... 60s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 60s autopkgtest [10:10:05]: rebooting testbed after setup commands that affected boot 63s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 76s autopkgtest [10:10:21]: testbed running kernel: Linux 6.8.0-36-generic #36-Ubuntu SMP PREEMPT_DYNAMIC Mon Jun 10 10:49:14 UTC 2024 77s autopkgtest [10:10:22]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 79s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main cryptsetup 2:2.7.0-1ubuntu4.1 (dsc) [3690 B] 79s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main cryptsetup 2:2.7.0-1ubuntu4.1 (tar) [11.8 MB] 79s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main cryptsetup 2:2.7.0-1ubuntu4.1 (diff) [170 kB] 80s gpgv: Signature made Mon Jul 1 18:43:12 2024 UTC 80s gpgv: using RSA key A62D2CFBD50B9B5BF360D54B159EB5C4EFC8774C 80s gpgv: Can't check signature: No public key 80s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu4.1.dsc: no acceptable signature found 80s autopkgtest [10:10:25]: testing package cryptsetup version 2:2.7.0-1ubuntu4.1 81s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 81s autopkgtest [10:10:26]: build not needed 82s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 82s autopkgtest [10:10:27]: test upstream-testsuite: preparing testbed 85s Note, using file '/tmp/autopkgtest.lEWV5S/1-autopkgtest-satdep.dsc' to get the build dependencies 85s Reading package lists... 85s Building dependency tree... 85s Reading state information... 85s Starting pkgProblemResolver with broken count: 0 85s Starting 2 pkgProblemResolver with broken count: 0 85s Done 86s The following packages will be REMOVED: 86s cryptsetup-bin 86s The following NEW packages will be installed: 86s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 86s cryptsetup-bin:i386 expect g++ g++-13 g++-13-x86-64-linux-gnu 86s g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu 86s gcc-14-base:i386 gcc-x86-64-linux-gnu keyutils libargon2-1:i386 86s libargon2-dev:i386 libasan8 libatomic1 libblkid-dev:i386 libblkid1:i386 86s libc6:i386 libc6-dev:i386 libcap2:i386 libcc1-0 libcrypt-dev:i386 86s libcrypt1:i386 libcryptsetup-dev:i386 libcryptsetup12:i386 libdevmapper-dev 86s libdevmapper-dev:i386 libdevmapper-event1.02.1 libdevmapper-event1.02.1:i386 86s libdevmapper1.02.1:i386 libgcc-13-dev libgcc-s1:i386 libgomp1 libhwasan0 86s libisl23 libitm1 libjson-c-dev:i386 libjson-c5:i386 liblsan0 libmpc3 86s libpcre2-16-0 libpcre2-16-0:i386 libpcre2-32-0 libpcre2-32-0:i386 86s libpcre2-8-0:i386 libpcre2-dev libpcre2-dev:i386 libpcre2-posix3 86s libpcre2-posix3:i386 libpopt0:i386 libquadmath0 libselinux1:i386 86s libselinux1-dev libselinux1-dev:i386 libsepol-dev libsepol-dev:i386 86s libsepol2:i386 libssl-dev:i386 libssl3t64:i386 libstdc++-13-dev libtcl8.6 86s libtsan2 libubsan1 libudev-dev libudev-dev:i386 libudev1:i386 libuuid1:i386 86s linux-libc-dev:i386 sharutils tcl-expect tcl8.6 uuid-dev:i386 86s 0 upgraded, 79 newly installed, 1 to remove and 0 not upgraded. 86s Need to get 80.9 MB of archives. 86s After this operation, 295 MB of additional disk space will be used. 86s Get:1 http://ftpmaster.internal/ubuntu noble/main i386 gcc-14-base i386 14-20240412-0ubuntu1 [47.6 kB] 86s Get:2 http://ftpmaster.internal/ubuntu noble/main i386 libgcc-s1 i386 14-20240412-0ubuntu1 [95.4 kB] 86s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main i386 libc6 i386 2.39-0ubuntu8.2 [3010 kB] 86s Get:4 http://ftpmaster.internal/ubuntu noble/main i386 libblkid1 i386 2.39.3-9ubuntu6 [192 kB] 86s Get:5 http://ftpmaster.internal/ubuntu noble/main i386 libcap2 i386 1:2.66-5ubuntu2 [31.3 kB] 86s Get:6 http://ftpmaster.internal/ubuntu noble/main i386 libcrypt1 i386 1:4.4.36-4build1 [91.9 kB] 86s Get:7 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-8-0 i386 10.42-4ubuntu2 [227 kB] 86s Get:8 http://ftpmaster.internal/ubuntu noble/main i386 libselinux1 i386 3.5-2ubuntu2 [84.8 kB] 86s Get:9 http://ftpmaster.internal/ubuntu noble/main i386 libsepol2 i386 3.5-2build1 [323 kB] 86s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main i386 libssl3t64 i386 3.0.13-0ubuntu3.1 [1922 kB] 87s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main i386 libudev1 i386 255.4-1ubuntu8.1 [178 kB] 87s Get:12 http://ftpmaster.internal/ubuntu noble/main i386 libuuid1 i386 2.39.3-9ubuntu6 [36.5 kB] 87s Get:13 http://ftpmaster.internal/ubuntu noble/main i386 libargon2-1 i386 0~20190702+dfsg-4build1 [24.9 kB] 87s Get:14 http://ftpmaster.internal/ubuntu noble/main i386 libdevmapper1.02.1 i386 2:1.02.185-3ubuntu3 [134 kB] 87s Get:15 http://ftpmaster.internal/ubuntu noble/main i386 libjson-c5 i386 0.17-1build1 [38.1 kB] 87s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main i386 libcryptsetup12 i386 2:2.7.0-1ubuntu4.1 [302 kB] 87s Get:17 http://ftpmaster.internal/ubuntu noble/main i386 libpopt0 i386 1.19+dfsg-1build1 [30.6 kB] 87s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 87s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 87s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 87s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 87s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 87s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 87s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 87s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 87s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 87s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 87s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 87s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 87s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 87s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 87s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 87s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 87s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 87s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 87s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 87s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 87s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 87s Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 87s Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 87s Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 87s Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 87s Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 87s Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 87s Get:45 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 87s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main i386 cryptsetup-bin i386 2:2.7.0-1ubuntu4.1 [224 kB] 87s Get:47 http://ftpmaster.internal/ubuntu noble/main amd64 libtcl8.6 amd64 8.6.14+dfsg-1build1 [988 kB] 87s Get:48 http://ftpmaster.internal/ubuntu noble/main amd64 tcl8.6 amd64 8.6.14+dfsg-1build1 [14.7 kB] 87s Get:49 http://ftpmaster.internal/ubuntu noble/universe amd64 tcl-expect amd64 5.45.4-3 [110 kB] 87s Get:50 http://ftpmaster.internal/ubuntu noble/universe amd64 expect amd64 5.45.4-3 [137 kB] 87s Get:51 http://ftpmaster.internal/ubuntu noble/main amd64 keyutils amd64 1.6.3-3build1 [56.8 kB] 87s Get:52 http://ftpmaster.internal/ubuntu noble/main i386 libargon2-dev i386 0~20190702+dfsg-4build1 [28.7 kB] 87s Get:53 http://ftpmaster.internal/ubuntu noble-updates/main i386 linux-libc-dev i386 6.8.0-36.36 [1626 kB] 88s Get:54 http://ftpmaster.internal/ubuntu noble/main i386 libcrypt-dev i386 1:4.4.36-4build1 [121 kB] 88s Get:55 http://ftpmaster.internal/ubuntu noble-updates/main i386 libc6-dev i386 2.39-0ubuntu8.2 [1852 kB] 88s Get:56 http://ftpmaster.internal/ubuntu noble/main i386 uuid-dev i386 2.39.3-9ubuntu6 [33.8 kB] 88s Get:57 http://ftpmaster.internal/ubuntu noble/main i386 libblkid-dev i386 2.39.3-9ubuntu6 [230 kB] 88s Get:58 http://ftpmaster.internal/ubuntu noble/main i386 libdevmapper-event1.02.1 i386 2:1.02.185-3ubuntu3 [11.8 kB] 88s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main i386 libudev-dev i386 255.4-1ubuntu8.1 [22.0 kB] 88s Get:60 http://ftpmaster.internal/ubuntu noble/main i386 libsepol-dev i386 3.5-2build1 [427 kB] 88s Get:61 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-16-0 i386 10.42-4ubuntu2 [211 kB] 88s Get:62 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-32-0 i386 10.42-4ubuntu2 [198 kB] 88s Get:63 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-posix3 i386 10.42-4ubuntu2 [6698 B] 88s Get:64 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-dev i386 10.42-4ubuntu2 [753 kB] 88s Get:65 http://ftpmaster.internal/ubuntu noble/main i386 libselinux1-dev i386 3.5-2ubuntu2 [173 kB] 88s Get:66 http://ftpmaster.internal/ubuntu noble/main i386 libdevmapper-dev i386 2:1.02.185-3ubuntu3 [36.7 kB] 88s Get:67 http://ftpmaster.internal/ubuntu noble/main i386 libjson-c-dev i386 0.17-1build1 [67.2 kB] 88s Get:68 http://ftpmaster.internal/ubuntu noble-updates/main i386 libssl-dev i386 3.0.13-0ubuntu3.1 [2450 kB] 88s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main i386 libcryptsetup-dev i386 2:2.7.0-1ubuntu4.1 [26.6 kB] 88s Get:70 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper-event1.02.1 amd64 2:1.02.185-3ubuntu3 [12.6 kB] 88s Get:71 http://ftpmaster.internal/ubuntu noble-updates/main amd64 libudev-dev amd64 255.4-1ubuntu8.1 [22.0 kB] 88s Get:72 http://ftpmaster.internal/ubuntu noble/main amd64 libsepol-dev amd64 3.5-2build1 [384 kB] 88s Get:73 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-16-0 amd64 10.42-4ubuntu2 [210 kB] 88s Get:74 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-32-0 amd64 10.42-4ubuntu2 [197 kB] 88s Get:75 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-posix3 amd64 10.42-4ubuntu2 [6686 B] 88s Get:76 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-dev amd64 10.42-4ubuntu2 [737 kB] 88s Get:77 http://ftpmaster.internal/ubuntu noble/main amd64 libselinux1-dev amd64 3.5-2ubuntu2 [164 kB] 88s Get:78 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper-dev amd64 2:1.02.185-3ubuntu3 [36.7 kB] 88s Get:79 http://ftpmaster.internal/ubuntu noble/universe amd64 sharutils amd64 1:4.15.2-9 [259 kB] 88s Preconfiguring packages ... 89s Fetched 80.9 MB in 2s (40.8 MB/s) 89s Selecting previously unselected package gcc-14-base:i386. 89s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73967 files and directories currently installed.) 89s Preparing to unpack .../00-gcc-14-base_14-20240412-0ubuntu1_i386.deb ... 89s Unpacking gcc-14-base:i386 (14-20240412-0ubuntu1) ... 89s Selecting previously unselected package libgcc-s1:i386. 89s Preparing to unpack .../01-libgcc-s1_14-20240412-0ubuntu1_i386.deb ... 89s Unpacking libgcc-s1:i386 (14-20240412-0ubuntu1) ... 89s Selecting previously unselected package libc6:i386. 89s Preparing to unpack .../02-libc6_2.39-0ubuntu8.2_i386.deb ... 89s Unpacking libc6:i386 (2.39-0ubuntu8.2) ... 89s Selecting previously unselected package libblkid1:i386. 89s Preparing to unpack .../03-libblkid1_2.39.3-9ubuntu6_i386.deb ... 89s Unpacking libblkid1:i386 (2.39.3-9ubuntu6) ... 89s Selecting previously unselected package libcap2:i386. 89s Preparing to unpack .../04-libcap2_1%3a2.66-5ubuntu2_i386.deb ... 89s Unpacking libcap2:i386 (1:2.66-5ubuntu2) ... 89s Selecting previously unselected package libcrypt1:i386. 89s Preparing to unpack .../05-libcrypt1_1%3a4.4.36-4build1_i386.deb ... 89s Unpacking libcrypt1:i386 (1:4.4.36-4build1) ... 89s Selecting previously unselected package libpcre2-8-0:i386. 89s Preparing to unpack .../06-libpcre2-8-0_10.42-4ubuntu2_i386.deb ... 89s Unpacking libpcre2-8-0:i386 (10.42-4ubuntu2) ... 89s Selecting previously unselected package libselinux1:i386. 89s Preparing to unpack .../07-libselinux1_3.5-2ubuntu2_i386.deb ... 89s Unpacking libselinux1:i386 (3.5-2ubuntu2) ... 89s Selecting previously unselected package libsepol2:i386. 89s Preparing to unpack .../08-libsepol2_3.5-2build1_i386.deb ... 89s Unpacking libsepol2:i386 (3.5-2build1) ... 89s Selecting previously unselected package libssl3t64:i386. 89s Preparing to unpack .../09-libssl3t64_3.0.13-0ubuntu3.1_i386.deb ... 89s Unpacking libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 89s Selecting previously unselected package libudev1:i386. 89s Preparing to unpack .../10-libudev1_255.4-1ubuntu8.1_i386.deb ... 89s Unpacking libudev1:i386 (255.4-1ubuntu8.1) ... 89s Selecting previously unselected package libuuid1:i386. 89s Preparing to unpack .../11-libuuid1_2.39.3-9ubuntu6_i386.deb ... 89s Unpacking libuuid1:i386 (2.39.3-9ubuntu6) ... 89s Selecting previously unselected package libargon2-1:i386. 89s Preparing to unpack .../12-libargon2-1_0~20190702+dfsg-4build1_i386.deb ... 89s Unpacking libargon2-1:i386 (0~20190702+dfsg-4build1) ... 89s Selecting previously unselected package libdevmapper1.02.1:i386. 89s Preparing to unpack .../13-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_i386.deb ... 89s Unpacking libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 90s Selecting previously unselected package libjson-c5:i386. 90s Preparing to unpack .../14-libjson-c5_0.17-1build1_i386.deb ... 90s Unpacking libjson-c5:i386 (0.17-1build1) ... 90s Selecting previously unselected package libcryptsetup12:i386. 90s Preparing to unpack .../15-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_i386.deb ... 90s Unpacking libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 90s Selecting previously unselected package libpopt0:i386. 90s Preparing to unpack .../16-libpopt0_1.19+dfsg-1build1_i386.deb ... 90s Unpacking libpopt0:i386 (1.19+dfsg-1build1) ... 90s Selecting previously unselected package gcc-13-base:amd64. 90s Preparing to unpack .../17-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 90s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 90s Selecting previously unselected package libisl23:amd64. 90s Preparing to unpack .../18-libisl23_0.26-3build1_amd64.deb ... 90s Unpacking libisl23:amd64 (0.26-3build1) ... 90s Selecting previously unselected package libmpc3:amd64. 90s Preparing to unpack .../19-libmpc3_1.3.1-1build1_amd64.deb ... 90s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 90s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 90s Preparing to unpack .../20-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 90s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 90s Selecting previously unselected package cpp-13. 90s Preparing to unpack .../21-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 90s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 90s Selecting previously unselected package cpp-x86-64-linux-gnu. 90s Preparing to unpack .../22-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 90s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 90s Selecting previously unselected package cpp. 90s Preparing to unpack .../23-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 90s Unpacking cpp (4:13.2.0-7ubuntu1) ... 90s Selecting previously unselected package libcc1-0:amd64. 90s Preparing to unpack .../24-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libgomp1:amd64. 90s Preparing to unpack .../25-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libitm1:amd64. 90s Preparing to unpack .../26-libitm1_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libatomic1:amd64. 90s Preparing to unpack .../27-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libasan8:amd64. 90s Preparing to unpack .../28-libasan8_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package liblsan0:amd64. 90s Preparing to unpack .../29-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libtsan2:amd64. 90s Preparing to unpack .../30-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libubsan1:amd64. 90s Preparing to unpack .../31-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libhwasan0:amd64. 90s Preparing to unpack .../32-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libquadmath0:amd64. 90s Preparing to unpack .../33-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 90s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 90s Selecting previously unselected package libgcc-13-dev:amd64. 90s Preparing to unpack .../34-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 90s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 90s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 91s Preparing to unpack .../35-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 91s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 91s Selecting previously unselected package gcc-13. 91s Preparing to unpack .../36-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 91s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 91s Selecting previously unselected package gcc-x86-64-linux-gnu. 91s Preparing to unpack .../37-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 91s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 91s Selecting previously unselected package gcc. 91s Preparing to unpack .../38-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 91s Unpacking gcc (4:13.2.0-7ubuntu1) ... 91s Selecting previously unselected package libstdc++-13-dev:amd64. 91s Preparing to unpack .../39-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 91s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 91s Selecting previously unselected package g++-13-x86-64-linux-gnu. 91s Preparing to unpack .../40-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 91s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 92s Selecting previously unselected package g++-13. 92s Preparing to unpack .../41-g++-13_13.2.0-23ubuntu4_amd64.deb ... 92s Unpacking g++-13 (13.2.0-23ubuntu4) ... 92s Selecting previously unselected package g++-x86-64-linux-gnu. 92s Preparing to unpack .../42-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 92s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 92s Selecting previously unselected package g++. 92s Preparing to unpack .../43-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 92s Unpacking g++ (4:13.2.0-7ubuntu1) ... 92s Selecting previously unselected package build-essential. 92s Preparing to unpack .../44-build-essential_12.10ubuntu1_amd64.deb ... 92s Unpacking build-essential (12.10ubuntu1) ... 92s Selecting previously unselected package cryptsetup-bin:i386. 92s Preparing to unpack .../45-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_i386.deb ... 92s Unpacking cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4.1) ... 92s Selecting previously unselected package libtcl8.6:amd64. 92s Preparing to unpack .../46-libtcl8.6_8.6.14+dfsg-1build1_amd64.deb ... 92s Unpacking libtcl8.6:amd64 (8.6.14+dfsg-1build1) ... 92s Selecting previously unselected package tcl8.6. 92s Preparing to unpack .../47-tcl8.6_8.6.14+dfsg-1build1_amd64.deb ... 92s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 92s Selecting previously unselected package tcl-expect:amd64. 92s Preparing to unpack .../48-tcl-expect_5.45.4-3_amd64.deb ... 92s Unpacking tcl-expect:amd64 (5.45.4-3) ... 92s Selecting previously unselected package expect. 92s Preparing to unpack .../49-expect_5.45.4-3_amd64.deb ... 92s Unpacking expect (5.45.4-3) ... 92s Selecting previously unselected package keyutils. 92s Preparing to unpack .../50-keyutils_1.6.3-3build1_amd64.deb ... 92s Unpacking keyutils (1.6.3-3build1) ... 92s Selecting previously unselected package libargon2-dev:i386. 92s Preparing to unpack .../51-libargon2-dev_0~20190702+dfsg-4build1_i386.deb ... 92s Unpacking libargon2-dev:i386 (0~20190702+dfsg-4build1) ... 92s Selecting previously unselected package linux-libc-dev:i386. 92s Preparing to unpack .../52-linux-libc-dev_6.8.0-36.36_i386.deb ... 92s Unpacking linux-libc-dev:i386 (6.8.0-36.36) ... 92s Selecting previously unselected package libcrypt-dev:i386. 92s Preparing to unpack .../53-libcrypt-dev_1%3a4.4.36-4build1_i386.deb ... 92s Unpacking libcrypt-dev:i386 (1:4.4.36-4build1) ... 92s Selecting previously unselected package libc6-dev:i386. 92s Preparing to unpack .../54-libc6-dev_2.39-0ubuntu8.2_i386.deb ... 92s Unpacking libc6-dev:i386 (2.39-0ubuntu8.2) ... 93s Selecting previously unselected package uuid-dev:i386. 93s Preparing to unpack .../55-uuid-dev_2.39.3-9ubuntu6_i386.deb ... 93s Unpacking uuid-dev:i386 (2.39.3-9ubuntu6) ... 93s Selecting previously unselected package libblkid-dev:i386. 93s Preparing to unpack .../56-libblkid-dev_2.39.3-9ubuntu6_i386.deb ... 93s Unpacking libblkid-dev:i386 (2.39.3-9ubuntu6) ... 93s Selecting previously unselected package libdevmapper-event1.02.1:i386. 93s Preparing to unpack .../57-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu3_i386.deb ... 93s Unpacking libdevmapper-event1.02.1:i386 (2:1.02.185-3ubuntu3) ... 93s Selecting previously unselected package libudev-dev:i386. 93s Preparing to unpack .../58-libudev-dev_255.4-1ubuntu8.1_i386.deb ... 93s Unpacking libudev-dev:i386 (255.4-1ubuntu8.1) ... 93s Selecting previously unselected package libsepol-dev:i386. 93s Preparing to unpack .../59-libsepol-dev_3.5-2build1_i386.deb ... 93s Unpacking libsepol-dev:i386 (3.5-2build1) ... 93s Selecting previously unselected package libpcre2-16-0:i386. 93s Preparing to unpack .../60-libpcre2-16-0_10.42-4ubuntu2_i386.deb ... 93s Unpacking libpcre2-16-0:i386 (10.42-4ubuntu2) ... 93s Selecting previously unselected package libpcre2-32-0:i386. 93s Preparing to unpack .../61-libpcre2-32-0_10.42-4ubuntu2_i386.deb ... 93s Unpacking libpcre2-32-0:i386 (10.42-4ubuntu2) ... 93s Selecting previously unselected package libpcre2-posix3:i386. 93s Preparing to unpack .../62-libpcre2-posix3_10.42-4ubuntu2_i386.deb ... 93s Unpacking libpcre2-posix3:i386 (10.42-4ubuntu2) ... 93s Selecting previously unselected package libpcre2-dev:i386. 93s Preparing to unpack .../63-libpcre2-dev_10.42-4ubuntu2_i386.deb ... 93s Unpacking libpcre2-dev:i386 (10.42-4ubuntu2) ... 93s Selecting previously unselected package libselinux1-dev:i386. 93s Preparing to unpack .../64-libselinux1-dev_3.5-2ubuntu2_i386.deb ... 93s Unpacking libselinux1-dev:i386 (3.5-2ubuntu2) ... 93s Selecting previously unselected package libdevmapper-dev:i386. 93s Preparing to unpack .../65-libdevmapper-dev_2%3a1.02.185-3ubuntu3_i386.deb ... 93s Unpacking libdevmapper-dev:i386 (2:1.02.185-3ubuntu3) ... 93s Selecting previously unselected package libjson-c-dev:i386. 93s Preparing to unpack .../66-libjson-c-dev_0.17-1build1_i386.deb ... 93s Unpacking libjson-c-dev:i386 (0.17-1build1) ... 93s Selecting previously unselected package libssl-dev:i386. 93s Preparing to unpack .../67-libssl-dev_3.0.13-0ubuntu3.1_i386.deb ... 93s Unpacking libssl-dev:i386 (3.0.13-0ubuntu3.1) ... 93s Selecting previously unselected package libcryptsetup-dev:i386. 93s Preparing to unpack .../68-libcryptsetup-dev_2%3a2.7.0-1ubuntu4.1_i386.deb ... 93s Unpacking libcryptsetup-dev:i386 (2:2.7.0-1ubuntu4.1) ... 93s Selecting previously unselected package libdevmapper-event1.02.1:amd64. 93s Preparing to unpack .../69-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu3_amd64.deb ... 93s Unpacking libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu3) ... 93s Selecting previously unselected package libudev-dev:amd64. 93s Preparing to unpack .../70-libudev-dev_255.4-1ubuntu8.1_amd64.deb ... 93s Unpacking libudev-dev:amd64 (255.4-1ubuntu8.1) ... 93s Selecting previously unselected package libsepol-dev:amd64. 93s Preparing to unpack .../71-libsepol-dev_3.5-2build1_amd64.deb ... 93s Unpacking libsepol-dev:amd64 (3.5-2build1) ... 93s Selecting previously unselected package libpcre2-16-0:amd64. 93s Preparing to unpack .../72-libpcre2-16-0_10.42-4ubuntu2_amd64.deb ... 93s Unpacking libpcre2-16-0:amd64 (10.42-4ubuntu2) ... 93s Selecting previously unselected package libpcre2-32-0:amd64. 93s Preparing to unpack .../73-libpcre2-32-0_10.42-4ubuntu2_amd64.deb ... 93s Unpacking libpcre2-32-0:amd64 (10.42-4ubuntu2) ... 93s Selecting previously unselected package libpcre2-posix3:amd64. 93s Preparing to unpack .../74-libpcre2-posix3_10.42-4ubuntu2_amd64.deb ... 93s Unpacking libpcre2-posix3:amd64 (10.42-4ubuntu2) ... 93s Selecting previously unselected package libpcre2-dev:amd64. 93s Preparing to unpack .../75-libpcre2-dev_10.42-4ubuntu2_amd64.deb ... 93s Unpacking libpcre2-dev:amd64 (10.42-4ubuntu2) ... 94s Selecting previously unselected package libselinux1-dev:amd64. 94s Preparing to unpack .../76-libselinux1-dev_3.5-2ubuntu2_amd64.deb ... 94s Unpacking libselinux1-dev:amd64 (3.5-2ubuntu2) ... 94s Selecting previously unselected package libdevmapper-dev:amd64. 94s Preparing to unpack .../77-libdevmapper-dev_2%3a1.02.185-3ubuntu3_amd64.deb ... 94s Unpacking libdevmapper-dev:amd64 (2:1.02.185-3ubuntu3) ... 94s Selecting previously unselected package sharutils. 94s Preparing to unpack .../78-sharutils_1%3a4.15.2-9_amd64.deb ... 94s Unpacking sharutils (1:4.15.2-9) ... 94s Setting up libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu3) ... 94s Setting up gcc-14-base:i386 (14-20240412-0ubuntu1) ... 94s Setting up linux-libc-dev:i386 (6.8.0-36.36) ... 94s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 94s Setting up libpcre2-16-0:amd64 (10.42-4ubuntu2) ... 94s Setting up libpcre2-32-0:amd64 (10.42-4ubuntu2) ... 94s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 94s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 94s Setting up libmpc3:amd64 (1.3.1-1build1) ... 94s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 94s Setting up libtcl8.6:amd64 (8.6.14+dfsg-1build1) ... 94s Setting up libudev-dev:amd64 (255.4-1ubuntu8.1) ... 94s Setting up libsepol-dev:amd64 (3.5-2build1) ... 94s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 94s Setting up libpcre2-posix3:amd64 (10.42-4ubuntu2) ... 94s Setting up keyutils (1.6.3-3build1) ... 94s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 94s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 94s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 94s Setting up sharutils (1:4.15.2-9) ... 94s Setting up libisl23:amd64 (0.26-3build1) ... 94s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 94s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 94s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 94s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 94s Setting up libpcre2-dev:amd64 (10.42-4ubuntu2) ... 94s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 94s Setting up libselinux1-dev:amd64 (3.5-2ubuntu2) ... 94s Setting up tcl-expect:amd64 (5.45.4-3) ... 94s Setting up libdevmapper-dev:amd64 (2:1.02.185-3ubuntu3) ... 94s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 94s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 94s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 94s Setting up cpp-13 (13.2.0-23ubuntu4) ... 94s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 94s Setting up expect (5.45.4-3) ... 94s Setting up gcc-13 (13.2.0-23ubuntu4) ... 94s Setting up cpp (4:13.2.0-7ubuntu1) ... 94s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 94s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 94s Setting up gcc (4:13.2.0-7ubuntu1) ... 94s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 94s Setting up g++-13 (13.2.0-23ubuntu4) ... 94s Setting up g++ (4:13.2.0-7ubuntu1) ... 94s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 94s Setting up build-essential (12.10ubuntu1) ... 94s Setting up libgcc-s1:i386 (14-20240412-0ubuntu1) ... 94s Setting up libc6:i386 (2.39-0ubuntu8.2) ... 94s Setting up libjson-c5:i386 (0.17-1build1) ... 94s Setting up libblkid1:i386 (2.39.3-9ubuntu6) ... 94s Setting up libpopt0:i386 (1.19+dfsg-1build1) ... 94s Setting up libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 94s Setting up libjson-c-dev:i386 (0.17-1build1) ... 94s Setting up libargon2-1:i386 (0~20190702+dfsg-4build1) ... 94s Setting up libcrypt1:i386 (1:4.4.36-4build1) ... 94s Setting up libpcre2-16-0:i386 (10.42-4ubuntu2) ... 94s Setting up libcap2:i386 (1:2.66-5ubuntu2) ... 94s Setting up libpcre2-32-0:i386 (10.42-4ubuntu2) ... 94s Setting up libssl-dev:i386 (3.0.13-0ubuntu3.1) ... 94s Setting up libuuid1:i386 (2.39.3-9ubuntu6) ... 94s Setting up libsepol2:i386 (3.5-2build1) ... 94s Setting up libsepol-dev:i386 (3.5-2build1) ... 94s Setting up libpcre2-8-0:i386 (10.42-4ubuntu2) ... 94s Setting up libudev1:i386 (255.4-1ubuntu8.1) ... 94s Setting up libpcre2-posix3:i386 (10.42-4ubuntu2) ... 94s Setting up libcrypt-dev:i386 (1:4.4.36-4build1) ... 94s Setting up libc6-dev:i386 (2.39-0ubuntu8.2) ... 94s Setting up libargon2-dev:i386 (0~20190702+dfsg-4build1) ... 94s Setting up libpcre2-dev:i386 (10.42-4ubuntu2) ... 94s Setting up libselinux1:i386 (3.5-2ubuntu2) ... 94s Setting up uuid-dev:i386 (2.39.3-9ubuntu6) ... 94s Setting up libudev-dev:i386 (255.4-1ubuntu8.1) ... 94s Setting up libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 94s Setting up libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 94s Setting up cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) ... 94s Setting up libblkid-dev:i386 (2.39.3-9ubuntu6) ... 94s Setting up libdevmapper-event1.02.1:i386 (2:1.02.185-3ubuntu3) ... 94s Setting up libselinux1-dev:i386 (3.5-2ubuntu2) ... 94s Setting up libdevmapper-dev:i386 (2:1.02.185-3ubuntu3) ... 94s Setting up libcryptsetup-dev:i386 (2:2.7.0-1ubuntu4.1) ... 94s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 94s Processing triggers for man-db (2.12.0-4build2) ... 96s Processing triggers for install-info (7.1-3build2) ... 97s Reading package lists... 97s Building dependency tree... 97s Reading state information... 98s Starting pkgProblemResolver with broken count: 0 98s Starting 2 pkgProblemResolver with broken count: 0 98s Done 98s The following NEW packages will be installed: 98s autopkgtest-satdep 98s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 98s Need to get 0 B/700 B of archives. 98s After this operation, 0 B of additional disk space will be used. 98s Get:1 /tmp/autopkgtest.lEWV5S/2-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [700 B] 99s Selecting previously unselected package autopkgtest-satdep. 99s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 77109 files and directories currently installed.) 99s Preparing to unpack .../2-autopkgtest-satdep.deb ... 99s Unpacking autopkgtest-satdep (0) ... 99s Setting up autopkgtest-satdep (0) ... 101s (Reading database ... 77109 files and directories currently installed.) 101s Removing autopkgtest-satdep (0) ... 101s autopkgtest [10:10:46]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 101s autopkgtest [10:10:46]: test upstream-testsuite: [----------------------- 101s make: Entering directory '/tmp/autopkgtest.lEWV5S/build.PaJ/src/tests' 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 101s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 101s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 101s cc -c all-symbols-test.c 102s cc -o differ differ.o 102s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 102s /usr/bin/ld: cannot find -lcryptsetup: No such file or directory 102s collect2: error: ld returned 1 exit status 102s make: *** [Makefile.localtest:34: unit-wipe] Error 1 102s make: *** Waiting for unfinished jobs.... 105s make: Leaving directory '/tmp/autopkgtest.lEWV5S/build.PaJ/src/tests' 106s autopkgtest [10:10:51]: test upstream-testsuite: -----------------------] 106s upstream-testsuite FAIL non-zero exit status 2 106s autopkgtest [10:10:51]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 106s autopkgtest [10:10:51]: test ssh-test-plugin: preparing testbed 165s autopkgtest [10:11:50]: testbed dpkg architecture: amd64 165s autopkgtest [10:11:50]: testbed apt version: 2.7.14build2 166s autopkgtest [10:11:51]: test architecture: i386 166s autopkgtest [10:11:51]: @@@@@@@@@@@@@@@@@@@@ test bed setup 166s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 166s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [46.0 kB] 166s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.4 kB] 166s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 166s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [116 kB] 166s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [35.5 kB] 166s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [1992 B] 166s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [90.6 kB] 166s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [1176 B] 166s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 166s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [48.8 kB] 166s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [31.9 kB] 166s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [1656 B] 166s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [116 B] 168s Fetched 665 kB in 0s (2748 kB/s) 168s Reading package lists... 169s Reading package lists... 170s Building dependency tree... 170s Reading state information... 170s Calculating upgrade... 170s The following packages will be upgraded: 170s apparmor cryptsetup-bin libapparmor1 libcryptsetup12 lxd-installer 170s openssh-client openssh-server openssh-sftp-server 170s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 170s Need to get 2623 kB of archives. 170s After this operation, 33.8 kB of additional disk space will be used. 170s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu13.4 [37.4 kB] 170s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-server amd64 1:9.6p1-3ubuntu13.4 [509 kB] 170s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-client amd64 1:9.6p1-3ubuntu13.4 [905 kB] 170s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.1-0ubuntu0.24.04.2 [50.0 kB] 170s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu4.1 [266 kB] 170s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.1-0ubuntu0.24.04.2 [641 kB] 170s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu4.1 [211 kB] 170s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lxd-installer all 4ubuntu0.1 [3926 B] 171s Preconfiguring packages ... 171s Fetched 2623 kB in 0s (25.1 MB/s) 171s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73961 files and directories currently installed.) 171s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 171s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 171s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 171s Unpacking openssh-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 171s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 171s Unpacking openssh-client (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 171s Preparing to unpack .../3-libapparmor1_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 171s Unpacking libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 171s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 171s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 171s Preparing to unpack .../5-apparmor_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 172s Unpacking apparmor (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 173s Preparing to unpack .../6-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 173s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 173s Preparing to unpack .../7-lxd-installer_4ubuntu0.1_all.deb ... 173s Unpacking lxd-installer (4ubuntu0.1) over (4) ... 173s Setting up libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) ... 173s Setting up openssh-client (1:9.6p1-3ubuntu13.4) ... 173s Setting up apparmor (4.0.1-0ubuntu0.24.04.2) ... 173s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 173s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 173s Installing new version of config file /etc/apparmor.d/firefox ... 174s Reloading AppArmor profiles 175s Setting up lxd-installer (4ubuntu0.1) ... 175s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) ... 175s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4.1) ... 175s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.4) ... 175s Setting up openssh-server (1:9.6p1-3ubuntu13.4) ... 177s Processing triggers for ufw (0.36.2-6) ... 177s Processing triggers for man-db (2.12.0-4build2) ... 178s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 179s Reading package lists... 179s Building dependency tree... 179s Reading state information... 179s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 180s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 180s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 180s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 180s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 181s Reading package lists... 181s Reading package lists... 181s Building dependency tree... 181s Reading state information... 181s Calculating upgrade... 182s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 182s Reading package lists... 182s Building dependency tree... 182s Reading state information... 182s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 183s autopkgtest [10:12:08]: rebooting testbed after setup commands that affected boot 186s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 198s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 206s Note, using file '/tmp/autopkgtest.lEWV5S/3-autopkgtest-satdep.dsc' to get the build dependencies 206s Reading package lists... 207s Building dependency tree... 207s Reading state information... 207s Starting pkgProblemResolver with broken count: 0 207s Starting 2 pkgProblemResolver with broken count: 0 207s Done 208s The following packages will be REMOVED: 208s cryptsetup-bin 208s The following NEW packages will be installed: 208s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 208s cryptsetup-bin:i386 cryptsetup-ssh:i386 g++ g++-13 g++-13-x86-64-linux-gnu 208s g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu 208s gcc-14-base:i386 gcc-x86-64-linux-gnu libargon2-1:i386 libasan8 libatomic1 208s libblkid1:i386 libc6:i386 libcap2:i386 libcc1-0 libcom-err2:i386 208s libcryptsetup12:i386 libdevmapper1.02.1:i386 libgcc-13-dev libgcc-s1:i386 208s libgomp1 libgssapi-krb5-2:i386 libhwasan0 libisl23 libitm1 libjson-c5:i386 208s libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 208s liblsan0 libmpc3 libpcre2-8-0:i386 libpopt0:i386 libquadmath0 208s libselinux1:i386 libssh-4:i386 libssl3t64:i386 libstdc++-13-dev libtsan2 208s libubsan1 libudev1:i386 libuuid1:i386 sshpass zlib1g:i386 208s 0 upgraded, 54 newly installed, 1 to remove and 0 not upgraded. 208s Need to get 69.8 MB of archives. 208s After this operation, 248 MB of additional disk space will be used. 208s Get:1 http://ftpmaster.internal/ubuntu noble/main i386 gcc-14-base i386 14-20240412-0ubuntu1 [47.6 kB] 208s Get:2 http://ftpmaster.internal/ubuntu noble/main i386 libgcc-s1 i386 14-20240412-0ubuntu1 [95.4 kB] 208s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main i386 libc6 i386 2.39-0ubuntu8.2 [3010 kB] 208s Get:4 http://ftpmaster.internal/ubuntu noble/main i386 libblkid1 i386 2.39.3-9ubuntu6 [192 kB] 208s Get:5 http://ftpmaster.internal/ubuntu noble/main i386 libcap2 i386 1:2.66-5ubuntu2 [31.3 kB] 208s Get:6 http://ftpmaster.internal/ubuntu noble/main i386 libcom-err2 i386 1.47.0-2.4~exp1ubuntu4 [23.2 kB] 208s Get:7 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-8-0 i386 10.42-4ubuntu2 [227 kB] 208s Get:8 http://ftpmaster.internal/ubuntu noble/main i386 libselinux1 i386 3.5-2ubuntu2 [84.8 kB] 208s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main i386 libssl3t64 i386 3.0.13-0ubuntu3.1 [1922 kB] 208s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main i386 libudev1 i386 255.4-1ubuntu8.1 [178 kB] 208s Get:11 http://ftpmaster.internal/ubuntu noble/main i386 libuuid1 i386 2.39.3-9ubuntu6 [36.5 kB] 208s Get:12 http://ftpmaster.internal/ubuntu noble/main i386 zlib1g i386 1:1.3.dfsg-3.1ubuntu2 [58.8 kB] 208s Get:13 http://ftpmaster.internal/ubuntu noble/main i386 libargon2-1 i386 0~20190702+dfsg-4build1 [24.9 kB] 208s Get:14 http://ftpmaster.internal/ubuntu noble/main i386 libdevmapper1.02.1 i386 2:1.02.185-3ubuntu3 [134 kB] 208s Get:15 http://ftpmaster.internal/ubuntu noble/main i386 libjson-c5 i386 0.17-1build1 [38.1 kB] 208s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main i386 libcryptsetup12 i386 2:2.7.0-1ubuntu4.1 [302 kB] 208s Get:17 http://ftpmaster.internal/ubuntu noble/main i386 libkrb5support0 i386 1.20.1-6ubuntu2 [37.4 kB] 208s Get:18 http://ftpmaster.internal/ubuntu noble/main i386 libk5crypto3 i386 1.20.1-6ubuntu2 [86.1 kB] 208s Get:19 http://ftpmaster.internal/ubuntu noble/main i386 libkeyutils1 i386 1.6.3-3build1 [9918 B] 208s Get:20 http://ftpmaster.internal/ubuntu noble/main i386 libkrb5-3 i386 1.20.1-6ubuntu2 [395 kB] 208s Get:21 http://ftpmaster.internal/ubuntu noble/main i386 libgssapi-krb5-2 i386 1.20.1-6ubuntu2 [153 kB] 208s Get:22 http://ftpmaster.internal/ubuntu noble/main i386 libpopt0 i386 1.19+dfsg-1build1 [30.6 kB] 208s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 208s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 208s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 208s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 208s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 208s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 208s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 208s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 208s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 208s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 208s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 208s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 208s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 208s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 208s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 208s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 208s Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 208s Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 208s Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 208s Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 208s Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 208s Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 208s Get:45 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 208s Get:46 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 208s Get:47 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 208s Get:48 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 208s Get:49 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 208s Get:50 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 208s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main i386 cryptsetup-bin i386 2:2.7.0-1ubuntu4.1 [224 kB] 208s Get:52 http://ftpmaster.internal/ubuntu noble/main i386 libssh-4 i386 0.10.6-2build2 [212 kB] 208s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 cryptsetup-ssh i386 2:2.7.0-1ubuntu4.1 [26.1 kB] 208s Get:54 http://ftpmaster.internal/ubuntu noble/universe amd64 sshpass amd64 1.09-1 [11.7 kB] 209s Preconfiguring packages ... 209s Fetched 69.8 MB in 1s (87.2 MB/s) 209s Selecting previously unselected package gcc-14-base:i386. 209s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73967 files and directories currently installed.) 209s Preparing to unpack .../00-gcc-14-base_14-20240412-0ubuntu1_i386.deb ... 209s Unpacking gcc-14-base:i386 (14-20240412-0ubuntu1) ... 209s Selecting previously unselected package libgcc-s1:i386. 209s Preparing to unpack .../01-libgcc-s1_14-20240412-0ubuntu1_i386.deb ... 209s Unpacking libgcc-s1:i386 (14-20240412-0ubuntu1) ... 209s Selecting previously unselected package libc6:i386. 209s Preparing to unpack .../02-libc6_2.39-0ubuntu8.2_i386.deb ... 209s Unpacking libc6:i386 (2.39-0ubuntu8.2) ... 209s Selecting previously unselected package libblkid1:i386. 209s Preparing to unpack .../03-libblkid1_2.39.3-9ubuntu6_i386.deb ... 209s Unpacking libblkid1:i386 (2.39.3-9ubuntu6) ... 210s Selecting previously unselected package libcap2:i386. 210s Preparing to unpack .../04-libcap2_1%3a2.66-5ubuntu2_i386.deb ... 210s Unpacking libcap2:i386 (1:2.66-5ubuntu2) ... 210s Selecting previously unselected package libcom-err2:i386. 210s Preparing to unpack .../05-libcom-err2_1.47.0-2.4~exp1ubuntu4_i386.deb ... 210s Unpacking libcom-err2:i386 (1.47.0-2.4~exp1ubuntu4) ... 210s Selecting previously unselected package libpcre2-8-0:i386. 210s Preparing to unpack .../06-libpcre2-8-0_10.42-4ubuntu2_i386.deb ... 210s Unpacking libpcre2-8-0:i386 (10.42-4ubuntu2) ... 210s Selecting previously unselected package libselinux1:i386. 210s Preparing to unpack .../07-libselinux1_3.5-2ubuntu2_i386.deb ... 210s Unpacking libselinux1:i386 (3.5-2ubuntu2) ... 210s Selecting previously unselected package libssl3t64:i386. 210s Preparing to unpack .../08-libssl3t64_3.0.13-0ubuntu3.1_i386.deb ... 210s Unpacking libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 210s Selecting previously unselected package libudev1:i386. 210s Preparing to unpack .../09-libudev1_255.4-1ubuntu8.1_i386.deb ... 210s Unpacking libudev1:i386 (255.4-1ubuntu8.1) ... 210s Selecting previously unselected package libuuid1:i386. 210s Preparing to unpack .../10-libuuid1_2.39.3-9ubuntu6_i386.deb ... 210s Unpacking libuuid1:i386 (2.39.3-9ubuntu6) ... 210s Selecting previously unselected package zlib1g:i386. 210s Preparing to unpack .../11-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_i386.deb ... 210s Unpacking zlib1g:i386 (1:1.3.dfsg-3.1ubuntu2) ... 210s Selecting previously unselected package libargon2-1:i386. 210s Preparing to unpack .../12-libargon2-1_0~20190702+dfsg-4build1_i386.deb ... 210s Unpacking libargon2-1:i386 (0~20190702+dfsg-4build1) ... 210s Selecting previously unselected package libdevmapper1.02.1:i386. 210s Preparing to unpack .../13-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_i386.deb ... 210s Unpacking libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 210s Selecting previously unselected package libjson-c5:i386. 210s Preparing to unpack .../14-libjson-c5_0.17-1build1_i386.deb ... 210s Unpacking libjson-c5:i386 (0.17-1build1) ... 210s Selecting previously unselected package libcryptsetup12:i386. 210s Preparing to unpack .../15-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_i386.deb ... 210s Unpacking libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 210s Selecting previously unselected package libkrb5support0:i386. 210s Preparing to unpack .../16-libkrb5support0_1.20.1-6ubuntu2_i386.deb ... 210s Unpacking libkrb5support0:i386 (1.20.1-6ubuntu2) ... 210s Selecting previously unselected package libk5crypto3:i386. 210s Preparing to unpack .../17-libk5crypto3_1.20.1-6ubuntu2_i386.deb ... 210s Unpacking libk5crypto3:i386 (1.20.1-6ubuntu2) ... 210s Selecting previously unselected package libkeyutils1:i386. 210s Preparing to unpack .../18-libkeyutils1_1.6.3-3build1_i386.deb ... 210s Unpacking libkeyutils1:i386 (1.6.3-3build1) ... 210s Selecting previously unselected package libkrb5-3:i386. 210s Preparing to unpack .../19-libkrb5-3_1.20.1-6ubuntu2_i386.deb ... 210s Unpacking libkrb5-3:i386 (1.20.1-6ubuntu2) ... 210s Selecting previously unselected package libgssapi-krb5-2:i386. 210s Preparing to unpack .../20-libgssapi-krb5-2_1.20.1-6ubuntu2_i386.deb ... 210s Unpacking libgssapi-krb5-2:i386 (1.20.1-6ubuntu2) ... 210s Selecting previously unselected package libpopt0:i386. 210s Preparing to unpack .../21-libpopt0_1.19+dfsg-1build1_i386.deb ... 210s Unpacking libpopt0:i386 (1.19+dfsg-1build1) ... 210s Selecting previously unselected package gcc-13-base:amd64. 210s Preparing to unpack .../22-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 210s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 210s Selecting previously unselected package libisl23:amd64. 210s Preparing to unpack .../23-libisl23_0.26-3build1_amd64.deb ... 210s Unpacking libisl23:amd64 (0.26-3build1) ... 210s Selecting previously unselected package libmpc3:amd64. 210s Preparing to unpack .../24-libmpc3_1.3.1-1build1_amd64.deb ... 210s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 210s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 210s Preparing to unpack .../25-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 210s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 210s Selecting previously unselected package cpp-13. 210s Preparing to unpack .../26-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 210s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 210s Selecting previously unselected package cpp-x86-64-linux-gnu. 210s Preparing to unpack .../27-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 210s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 210s Selecting previously unselected package cpp. 210s Preparing to unpack .../28-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 210s Unpacking cpp (4:13.2.0-7ubuntu1) ... 210s Selecting previously unselected package libcc1-0:amd64. 210s Preparing to unpack .../29-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 210s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 210s Selecting previously unselected package libgomp1:amd64. 210s Preparing to unpack .../30-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 210s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libitm1:amd64. 211s Preparing to unpack .../31-libitm1_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libatomic1:amd64. 211s Preparing to unpack .../32-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libasan8:amd64. 211s Preparing to unpack .../33-libasan8_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package liblsan0:amd64. 211s Preparing to unpack .../34-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libtsan2:amd64. 211s Preparing to unpack .../35-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libubsan1:amd64. 211s Preparing to unpack .../36-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libhwasan0:amd64. 211s Preparing to unpack .../37-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libquadmath0:amd64. 211s Preparing to unpack .../38-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 211s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 211s Selecting previously unselected package libgcc-13-dev:amd64. 211s Preparing to unpack .../39-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 211s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 211s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 211s Preparing to unpack .../40-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 211s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 211s Selecting previously unselected package gcc-13. 211s Preparing to unpack .../41-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 211s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 211s Selecting previously unselected package gcc-x86-64-linux-gnu. 211s Preparing to unpack .../42-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 211s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 211s Selecting previously unselected package gcc. 211s Preparing to unpack .../43-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 211s Unpacking gcc (4:13.2.0-7ubuntu1) ... 211s Selecting previously unselected package libstdc++-13-dev:amd64. 211s Preparing to unpack .../44-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 211s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 212s Selecting previously unselected package g++-13-x86-64-linux-gnu. 212s Preparing to unpack .../45-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 212s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 212s Selecting previously unselected package g++-13. 212s Preparing to unpack .../46-g++-13_13.2.0-23ubuntu4_amd64.deb ... 212s Unpacking g++-13 (13.2.0-23ubuntu4) ... 212s Selecting previously unselected package g++-x86-64-linux-gnu. 212s Preparing to unpack .../47-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 212s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 212s Selecting previously unselected package g++. 212s Preparing to unpack .../48-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 212s Unpacking g++ (4:13.2.0-7ubuntu1) ... 212s Selecting previously unselected package build-essential. 212s Preparing to unpack .../49-build-essential_12.10ubuntu1_amd64.deb ... 212s Unpacking build-essential (12.10ubuntu1) ... 212s Selecting previously unselected package cryptsetup-bin:i386. 212s Preparing to unpack .../50-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_i386.deb ... 212s Unpacking cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4.1) ... 212s Selecting previously unselected package libssh-4:i386. 212s Preparing to unpack .../51-libssh-4_0.10.6-2build2_i386.deb ... 212s Unpacking libssh-4:i386 (0.10.6-2build2) ... 212s Selecting previously unselected package cryptsetup-ssh:i386. 212s Preparing to unpack .../52-cryptsetup-ssh_2%3a2.7.0-1ubuntu4.1_i386.deb ... 212s Unpacking cryptsetup-ssh:i386 (2:2.7.0-1ubuntu4.1) ... 212s Selecting previously unselected package sshpass. 212s Preparing to unpack .../53-sshpass_1.09-1_amd64.deb ... 212s Unpacking sshpass (1.09-1) ... 212s Setting up gcc-14-base:i386 (14-20240412-0ubuntu1) ... 212s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 212s Setting up sshpass (1.09-1) ... 212s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 212s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 212s Setting up libmpc3:amd64 (1.3.1-1build1) ... 212s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 212s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 212s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 212s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 212s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 212s Setting up libisl23:amd64 (0.26-3build1) ... 212s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 212s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 212s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 212s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 212s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 212s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 212s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 212s Setting up cpp-13 (13.2.0-23ubuntu4) ... 212s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 212s Setting up gcc-13 (13.2.0-23ubuntu4) ... 212s Setting up cpp (4:13.2.0-7ubuntu1) ... 212s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 212s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 212s Setting up gcc (4:13.2.0-7ubuntu1) ... 212s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 212s Setting up g++-13 (13.2.0-23ubuntu4) ... 212s Setting up g++ (4:13.2.0-7ubuntu1) ... 212s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 212s Setting up build-essential (12.10ubuntu1) ... 212s Setting up libgcc-s1:i386 (14-20240412-0ubuntu1) ... 212s Setting up libc6:i386 (2.39-0ubuntu8.2) ... 213s Setting up libjson-c5:i386 (0.17-1build1) ... 213s Setting up libblkid1:i386 (2.39.3-9ubuntu6) ... 213s Setting up libpopt0:i386 (1.19+dfsg-1build1) ... 213s Setting up libkeyutils1:i386 (1.6.3-3build1) ... 213s Setting up libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 213s Setting up libargon2-1:i386 (0~20190702+dfsg-4build1) ... 213s Setting up zlib1g:i386 (1:1.3.dfsg-3.1ubuntu2) ... 213s Setting up libcom-err2:i386 (1.47.0-2.4~exp1ubuntu4) ... 213s Setting up libcap2:i386 (1:2.66-5ubuntu2) ... 213s Setting up libkrb5support0:i386 (1.20.1-6ubuntu2) ... 213s Setting up libuuid1:i386 (2.39.3-9ubuntu6) ... 213s Setting up libpcre2-8-0:i386 (10.42-4ubuntu2) ... 213s Setting up libk5crypto3:i386 (1.20.1-6ubuntu2) ... 213s Setting up libudev1:i386 (255.4-1ubuntu8.1) ... 213s Setting up libkrb5-3:i386 (1.20.1-6ubuntu2) ... 213s Setting up libselinux1:i386 (3.5-2ubuntu2) ... 213s Setting up libgssapi-krb5-2:i386 (1.20.1-6ubuntu2) ... 213s Setting up libssh-4:i386 (0.10.6-2build2) ... 213s Setting up libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 213s Setting up libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 213s Setting up cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) ... 213s Setting up cryptsetup-ssh:i386 (2:2.7.0-1ubuntu4.1) ... 213s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 213s Processing triggers for man-db (2.12.0-4build2) ... 215s Reading package lists... 215s Building dependency tree... 215s Reading state information... 216s Starting pkgProblemResolver with broken count: 0 216s Starting 2 pkgProblemResolver with broken count: 0 216s Done 217s The following NEW packages will be installed: 217s autopkgtest-satdep 217s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 217s Need to get 0 B/700 B of archives. 217s After this operation, 0 B of additional disk space will be used. 217s Get:1 /tmp/autopkgtest.lEWV5S/4-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [700 B] 217s Selecting previously unselected package autopkgtest-satdep. 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75565 files and directories currently installed.) 217s Preparing to unpack .../4-autopkgtest-satdep.deb ... 217s Unpacking autopkgtest-satdep (0) ... 217s Setting up autopkgtest-satdep (0) ... 219s (Reading database ... 75565 files and directories currently installed.) 219s Removing autopkgtest-satdep (0) ... 221s autopkgtest [10:12:46]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 221s autopkgtest [10:12:46]: test ssh-test-plugin: [----------------------- 223s Adding SSH token: SSH token initiating ssh session. 223s [OK] 223s Activating using SSH token: [OK] 223s Adding SSH token with --key-slot: [OK] 224s autopkgtest [10:12:49]: test ssh-test-plugin: -----------------------] 224s ssh-test-plugin PASS 224s autopkgtest [10:12:49]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 224s autopkgtest [10:12:49]: test cryptdisks.init: preparing testbed 286s autopkgtest [10:13:51]: testbed dpkg architecture: amd64 286s autopkgtest [10:13:51]: testbed apt version: 2.7.14build2 287s autopkgtest [10:13:52]: test architecture: i386 287s autopkgtest [10:13:52]: @@@@@@@@@@@@@@@@@@@@ test bed setup 287s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 287s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.4 kB] 287s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 287s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [46.0 kB] 287s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [116 kB] 287s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [35.5 kB] 287s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [1992 B] 287s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [1176 B] 287s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [90.6 kB] 287s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 287s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [48.8 kB] 287s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [31.9 kB] 287s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [1656 B] 287s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [116 B] 289s Fetched 665 kB in 0s (1935 kB/s) 289s Reading package lists... 290s Reading package lists... 291s Building dependency tree... 291s Reading state information... 291s Calculating upgrade... 291s The following packages will be upgraded: 291s apparmor cryptsetup-bin libapparmor1 libcryptsetup12 lxd-installer 291s openssh-client openssh-server openssh-sftp-server 291s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 291s Need to get 2623 kB of archives. 291s After this operation, 33.8 kB of additional disk space will be used. 291s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu13.4 [37.4 kB] 291s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-server amd64 1:9.6p1-3ubuntu13.4 [509 kB] 291s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-client amd64 1:9.6p1-3ubuntu13.4 [905 kB] 291s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.1-0ubuntu0.24.04.2 [50.0 kB] 291s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu4.1 [266 kB] 291s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.1-0ubuntu0.24.04.2 [641 kB] 291s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu4.1 [211 kB] 291s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lxd-installer all 4ubuntu0.1 [3926 B] 291s Preconfiguring packages ... 292s Fetched 2623 kB in 0s (47.5 MB/s) 292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73961 files and directories currently installed.) 292s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 292s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 292s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 292s Unpacking openssh-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 292s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 292s Unpacking openssh-client (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 292s Preparing to unpack .../3-libapparmor1_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 292s Unpacking libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 292s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 292s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 292s Preparing to unpack .../5-apparmor_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 293s Unpacking apparmor (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 293s Preparing to unpack .../6-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 293s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 293s Preparing to unpack .../7-lxd-installer_4ubuntu0.1_all.deb ... 294s Unpacking lxd-installer (4ubuntu0.1) over (4) ... 294s Setting up libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) ... 294s Setting up openssh-client (1:9.6p1-3ubuntu13.4) ... 294s Setting up apparmor (4.0.1-0ubuntu0.24.04.2) ... 294s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 294s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 294s Installing new version of config file /etc/apparmor.d/firefox ... 295s Reloading AppArmor profiles 295s Setting up lxd-installer (4ubuntu0.1) ... 296s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) ... 296s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4.1) ... 296s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.4) ... 296s Setting up openssh-server (1:9.6p1-3ubuntu13.4) ... 297s Processing triggers for ufw (0.36.2-6) ... 297s Processing triggers for man-db (2.12.0-4build2) ... 299s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 299s Reading package lists... 299s Building dependency tree... 299s Reading state information... 300s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 300s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 300s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 300s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 300s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 301s Reading package lists... 301s Reading package lists... 301s Building dependency tree... 301s Reading state information... 302s Calculating upgrade... 302s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 302s Reading package lists... 302s Building dependency tree... 302s Reading state information... 303s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 303s autopkgtest [10:14:08]: rebooting testbed after setup commands that affected boot 306s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 317s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 325s Note, using file '/tmp/autopkgtest.lEWV5S/5-autopkgtest-satdep.dsc' to get the build dependencies 325s Reading package lists... 325s Building dependency tree... 325s Reading state information... 326s Starting pkgProblemResolver with broken count: 0 326s Starting 2 pkgProblemResolver with broken count: 0 326s Done 326s The following NEW packages will be installed: 326s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 326s cryptsetup:i386 g++ g++-13 g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc 326s gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu gcc-14-base:i386 326s gcc-x86-64-linux-gnu libasan8 libatomic1 libc6:i386 libcc1-0 libgcc-13-dev 326s libgcc-s1:i386 libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 326s libquadmath0 libstdc++-13-dev libtsan2 libubsan1 326s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. 326s Need to get 65.6 MB of archives. 326s After this operation, 236 MB of additional disk space will be used. 326s Get:1 http://ftpmaster.internal/ubuntu noble/main i386 gcc-14-base i386 14-20240412-0ubuntu1 [47.6 kB] 326s Get:2 http://ftpmaster.internal/ubuntu noble/main i386 libgcc-s1 i386 14-20240412-0ubuntu1 [95.4 kB] 326s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main i386 libc6 i386 2.39-0ubuntu8.2 [3010 kB] 326s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 326s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 326s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 326s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 327s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 327s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 327s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 327s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 327s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 327s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 327s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 327s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 327s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 327s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 327s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 327s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 327s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 327s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 327s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 327s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 327s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 327s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 327s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 327s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 327s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 327s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 327s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 327s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 327s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main i386 cryptsetup i386 2:2.7.0-1ubuntu4.1 [208 kB] 328s Preconfiguring packages ... 328s Fetched 65.6 MB in 1s (72.5 MB/s) 328s Selecting previously unselected package gcc-14-base:i386. 328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73967 files and directories currently installed.) 328s Preparing to unpack .../00-gcc-14-base_14-20240412-0ubuntu1_i386.deb ... 328s Unpacking gcc-14-base:i386 (14-20240412-0ubuntu1) ... 328s Selecting previously unselected package libgcc-s1:i386. 328s Preparing to unpack .../01-libgcc-s1_14-20240412-0ubuntu1_i386.deb ... 328s Unpacking libgcc-s1:i386 (14-20240412-0ubuntu1) ... 328s Selecting previously unselected package libc6:i386. 328s Preparing to unpack .../02-libc6_2.39-0ubuntu8.2_i386.deb ... 328s Unpacking libc6:i386 (2.39-0ubuntu8.2) ... 328s Selecting previously unselected package gcc-13-base:amd64. 328s Preparing to unpack .../03-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 328s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 328s Selecting previously unselected package libisl23:amd64. 328s Preparing to unpack .../04-libisl23_0.26-3build1_amd64.deb ... 328s Unpacking libisl23:amd64 (0.26-3build1) ... 328s Selecting previously unselected package libmpc3:amd64. 328s Preparing to unpack .../05-libmpc3_1.3.1-1build1_amd64.deb ... 328s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 329s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 329s Preparing to unpack .../06-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 329s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 329s Selecting previously unselected package cpp-13. 329s Preparing to unpack .../07-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 329s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 329s Selecting previously unselected package cpp-x86-64-linux-gnu. 329s Preparing to unpack .../08-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 329s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 329s Selecting previously unselected package cpp. 329s Preparing to unpack .../09-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 329s Unpacking cpp (4:13.2.0-7ubuntu1) ... 329s Selecting previously unselected package libcc1-0:amd64. 329s Preparing to unpack .../10-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libgomp1:amd64. 329s Preparing to unpack .../11-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libitm1:amd64. 329s Preparing to unpack .../12-libitm1_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libatomic1:amd64. 329s Preparing to unpack .../13-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libasan8:amd64. 329s Preparing to unpack .../14-libasan8_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package liblsan0:amd64. 329s Preparing to unpack .../15-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libtsan2:amd64. 329s Preparing to unpack .../16-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libubsan1:amd64. 329s Preparing to unpack .../17-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libhwasan0:amd64. 329s Preparing to unpack .../18-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libquadmath0:amd64. 329s Preparing to unpack .../19-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 329s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 329s Selecting previously unselected package libgcc-13-dev:amd64. 329s Preparing to unpack .../20-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 329s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 329s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 329s Preparing to unpack .../21-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 329s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 330s Selecting previously unselected package gcc-13. 330s Preparing to unpack .../22-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 330s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 330s Selecting previously unselected package gcc-x86-64-linux-gnu. 330s Preparing to unpack .../23-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 330s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 330s Selecting previously unselected package gcc. 330s Preparing to unpack .../24-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 330s Unpacking gcc (4:13.2.0-7ubuntu1) ... 330s Selecting previously unselected package libstdc++-13-dev:amd64. 330s Preparing to unpack .../25-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 330s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 330s Selecting previously unselected package g++-13-x86-64-linux-gnu. 330s Preparing to unpack .../26-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 330s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 330s Selecting previously unselected package g++-13. 330s Preparing to unpack .../27-g++-13_13.2.0-23ubuntu4_amd64.deb ... 330s Unpacking g++-13 (13.2.0-23ubuntu4) ... 330s Selecting previously unselected package g++-x86-64-linux-gnu. 330s Preparing to unpack .../28-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 330s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 330s Selecting previously unselected package g++. 330s Preparing to unpack .../29-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 330s Unpacking g++ (4:13.2.0-7ubuntu1) ... 331s Selecting previously unselected package build-essential. 331s Preparing to unpack .../30-build-essential_12.10ubuntu1_amd64.deb ... 331s Unpacking build-essential (12.10ubuntu1) ... 331s Selecting previously unselected package cryptsetup:i386. 331s Preparing to unpack .../31-cryptsetup_2%3a2.7.0-1ubuntu4.1_i386.deb ... 331s Unpacking cryptsetup:i386 (2:2.7.0-1ubuntu4.1) ... 331s Setting up gcc-14-base:i386 (14-20240412-0ubuntu1) ... 331s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 331s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 331s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 331s Setting up libmpc3:amd64 (1.3.1-1build1) ... 331s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 331s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 331s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 331s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 331s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 331s Setting up libisl23:amd64 (0.26-3build1) ... 331s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 331s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 331s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 331s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 331s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 331s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 331s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 331s Setting up cpp-13 (13.2.0-23ubuntu4) ... 331s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 331s Setting up gcc-13 (13.2.0-23ubuntu4) ... 331s Setting up cpp (4:13.2.0-7ubuntu1) ... 331s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 331s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 331s Setting up gcc (4:13.2.0-7ubuntu1) ... 331s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 331s Setting up g++-13 (13.2.0-23ubuntu4) ... 331s Setting up g++ (4:13.2.0-7ubuntu1) ... 331s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 331s Setting up build-essential (12.10ubuntu1) ... 331s Setting up libgcc-s1:i386 (14-20240412-0ubuntu1) ... 331s Setting up libc6:i386 (2.39-0ubuntu8.2) ... 331s Setting up cryptsetup:i386 (2:2.7.0-1ubuntu4.1) ... 332s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 332s Processing triggers for man-db (2.12.0-4build2) ... 334s Reading package lists... 335s Building dependency tree... 335s Reading state information... 335s Starting pkgProblemResolver with broken count: 0 335s Starting 2 pkgProblemResolver with broken count: 0 335s Done 336s The following NEW packages will be installed: 336s autopkgtest-satdep 336s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 336s Need to get 0 B/700 B of archives. 336s After this operation, 0 B of additional disk space will be used. 336s Get:1 /tmp/autopkgtest.lEWV5S/6-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [700 B] 336s Selecting previously unselected package autopkgtest-satdep. 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75605 files and directories currently installed.) 336s Preparing to unpack .../6-autopkgtest-satdep.deb ... 336s Unpacking autopkgtest-satdep (0) ... 336s Setting up autopkgtest-satdep (0) ... 338s (Reading database ... 75605 files and directories currently installed.) 338s Removing autopkgtest-satdep (0) ... 340s autopkgtest [10:14:45]: test cryptdisks.init: [----------------------- 340s * Starting remaining crypto disks... 340s * crypt_disk0 (starting)... 340s * crypt_disk0 (started)... 340s * crypt_disk0a (starting)... 340s * crypt_disk0a (started)... 340s * crypt_disk12 (starting)... 341s * crypt_disk12 (started)... 341s * crypt_disk3 (starting)... 341s * crypt_disk3 (started)... 341s * crypt_disk3b (starting)... 341s * crypt_disk3b (started)... 341s * crypt_disk3b0 (starting)... 341s * crypt_disk3b0 (started)... 341s ...done. 341s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 341s disk0 252:0 0 64M 0 dm 341s └─crypt_disk0 252:5 0 64M 0 crypt 341s └─crypt_disk0a 252:6 0 64M 0 crypt 341s disk1 252:1 0 64M 0 dm 341s └─disk12 252:4 0 128M 0 dm 341s └─crypt_disk12 252:7 0 128M 0 crypt 341s disk2 252:2 0 64M 0 dm 341s └─disk12 252:4 0 128M 0 dm 341s └─crypt_disk12 252:7 0 128M 0 crypt 341s disk3 252:3 0 128M 0 dm 341s └─crypt_disk3 252:8 0 128M 0 crypt 341s ├─crypt_disk3b 252:9 0 64M 0 crypt 341s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 341s └─crypt_disk3a 252:11 0 64M 0 crypt 341s vda 253:0 0 20G 0 disk 341s ├─vda1 253:1 0 19G 0 part / 341s ├─vda14 253:14 0 4M 0 part 341s ├─vda15 253:15 0 106M 0 part /boot/efi 341s └─vda16 259:0 0 913M 0 part /boot 341s * Stopping remaining crypto disks... 341s * crypt_disk0a (stopping)... 341s * crypt_disk0 (stopping)... 341s * crypt_disk12 (stopping)... 341s * crypt_disk3a (stopping)... 341s * crypt_disk3b0 (stopping)... 341s * crypt_disk3b (stopping)... 341s * crypt_disk3 (stopping)... 341s ...done. 342s autopkgtest [10:14:47]: test cryptdisks.init: -----------------------] 342s autopkgtest [10:14:47]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 342s cryptdisks.init PASS 342s autopkgtest [10:14:47]: test initramfs-hook: preparing testbed 403s autopkgtest [10:15:48]: testbed dpkg architecture: amd64 403s autopkgtest [10:15:48]: testbed apt version: 2.7.14build2 403s autopkgtest [10:15:48]: test architecture: i386 403s autopkgtest [10:15:48]: @@@@@@@@@@@@@@@@@@@@ test bed setup 404s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 406s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [46.0 kB] 406s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.4 kB] 406s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 406s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [35.5 kB] 406s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [116 kB] 406s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [1992 B] 406s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [1176 B] 406s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [90.6 kB] 406s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 406s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [31.9 kB] 406s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [48.8 kB] 406s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [1656 B] 406s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [116 B] 408s Fetched 665 kB in 2s (277 kB/s) 408s Reading package lists... 409s Reading package lists... 409s Building dependency tree... 409s Reading state information... 410s Calculating upgrade... 410s The following packages will be upgraded: 410s apparmor cryptsetup-bin libapparmor1 libcryptsetup12 lxd-installer 410s openssh-client openssh-server openssh-sftp-server 410s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 410s Need to get 2623 kB of archives. 410s After this operation, 33.8 kB of additional disk space will be used. 410s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu13.4 [37.4 kB] 410s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-server amd64 1:9.6p1-3ubuntu13.4 [509 kB] 410s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-client amd64 1:9.6p1-3ubuntu13.4 [905 kB] 410s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.1-0ubuntu0.24.04.2 [50.0 kB] 410s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu4.1 [266 kB] 410s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.1-0ubuntu0.24.04.2 [641 kB] 410s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu4.1 [211 kB] 410s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lxd-installer all 4ubuntu0.1 [3926 B] 410s Preconfiguring packages ... 411s Fetched 2623 kB in 0s (37.9 MB/s) 411s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73961 files and directories currently installed.) 411s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 411s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 411s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 411s Unpacking openssh-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 411s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 411s Unpacking openssh-client (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 411s Preparing to unpack .../3-libapparmor1_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 411s Unpacking libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 411s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 411s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 411s Preparing to unpack .../5-apparmor_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 412s Unpacking apparmor (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 412s Preparing to unpack .../6-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 412s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 412s Preparing to unpack .../7-lxd-installer_4ubuntu0.1_all.deb ... 412s Unpacking lxd-installer (4ubuntu0.1) over (4) ... 412s Setting up libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) ... 412s Setting up openssh-client (1:9.6p1-3ubuntu13.4) ... 412s Setting up apparmor (4.0.1-0ubuntu0.24.04.2) ... 412s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 412s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 412s Installing new version of config file /etc/apparmor.d/firefox ... 413s Reloading AppArmor profiles 414s Setting up lxd-installer (4ubuntu0.1) ... 415s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) ... 415s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4.1) ... 415s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.4) ... 415s Setting up openssh-server (1:9.6p1-3ubuntu13.4) ... 416s Processing triggers for ufw (0.36.2-6) ... 416s Processing triggers for man-db (2.12.0-4build2) ... 417s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 418s Reading package lists... 418s Building dependency tree... 418s Reading state information... 418s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 418s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 418s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 418s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 418s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 420s Reading package lists... 420s Reading package lists... 420s Building dependency tree... 420s Reading state information... 421s Calculating upgrade... 421s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 421s Reading package lists... 421s Building dependency tree... 421s Reading state information... 422s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 422s autopkgtest [10:16:07]: rebooting testbed after setup commands that affected boot 425s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 441s Note, using file '/tmp/autopkgtest.lEWV5S/7-autopkgtest-satdep.dsc' to get the build dependencies 442s Reading package lists... 442s Building dependency tree... 442s Reading state information... 442s Starting pkgProblemResolver with broken count: 0 442s Starting 2 pkgProblemResolver with broken count: 0 442s Done 443s The following NEW packages will be installed: 443s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 443s cryptsetup cryptsetup-initramfs g++ g++-13 g++-13-x86-64-linux-gnu 443s g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu 443s gcc-x86-64-linux-gnu libasan8 libatomic1 libcc1-0 libgcc-13-dev libgomp1 443s libhwasan0 libisl23 libitm1 liblsan0 libmpc3 libquadmath0 libstdc++-13-dev 443s libtsan2 libubsan1 443s 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded. 443s Need to get 62.5 MB of archives. 443s After this operation, 223 MB of additional disk space will be used. 443s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 443s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 443s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 443s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 443s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 443s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 443s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 443s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 443s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 443s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 443s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 443s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 443s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 443s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 443s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 443s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 443s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 443s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 443s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 443s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 443s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 443s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 443s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 443s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 443s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 443s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 443s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 443s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 443s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu4.1 [208 kB] 443s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-initramfs all 2:2.7.0-1ubuntu4.1 [39.8 kB] 444s Preconfiguring packages ... 444s Fetched 62.5 MB in 1s (107 MB/s) 444s Selecting previously unselected package gcc-13-base:amd64. 444s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73967 files and directories currently installed.) 444s Preparing to unpack .../00-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 444s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 444s Selecting previously unselected package libisl23:amd64. 444s Preparing to unpack .../01-libisl23_0.26-3build1_amd64.deb ... 444s Unpacking libisl23:amd64 (0.26-3build1) ... 444s Selecting previously unselected package libmpc3:amd64. 444s Preparing to unpack .../02-libmpc3_1.3.1-1build1_amd64.deb ... 444s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 444s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 444s Preparing to unpack .../03-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 444s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 444s Selecting previously unselected package cpp-13. 444s Preparing to unpack .../04-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 444s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 444s Selecting previously unselected package cpp-x86-64-linux-gnu. 444s Preparing to unpack .../05-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 444s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 444s Selecting previously unselected package cpp. 444s Preparing to unpack .../06-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 444s Unpacking cpp (4:13.2.0-7ubuntu1) ... 444s Selecting previously unselected package libcc1-0:amd64. 444s Preparing to unpack .../07-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 444s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 444s Selecting previously unselected package libgomp1:amd64. 444s Preparing to unpack .../08-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 444s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 444s Selecting previously unselected package libitm1:amd64. 444s Preparing to unpack .../09-libitm1_14-20240412-0ubuntu1_amd64.deb ... 444s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 444s Selecting previously unselected package libatomic1:amd64. 444s Preparing to unpack .../10-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 444s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 444s Selecting previously unselected package libasan8:amd64. 444s Preparing to unpack .../11-libasan8_14-20240412-0ubuntu1_amd64.deb ... 444s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 444s Selecting previously unselected package liblsan0:amd64. 445s Preparing to unpack .../12-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 445s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 445s Selecting previously unselected package libtsan2:amd64. 445s Preparing to unpack .../13-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 445s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 445s Selecting previously unselected package libubsan1:amd64. 445s Preparing to unpack .../14-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 445s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 445s Selecting previously unselected package libhwasan0:amd64. 445s Preparing to unpack .../15-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 445s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 445s Selecting previously unselected package libquadmath0:amd64. 445s Preparing to unpack .../16-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 445s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 445s Selecting previously unselected package libgcc-13-dev:amd64. 445s Preparing to unpack .../17-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 445s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 445s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 445s Preparing to unpack .../18-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 445s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 445s Selecting previously unselected package gcc-13. 445s Preparing to unpack .../19-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 445s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 445s Selecting previously unselected package gcc-x86-64-linux-gnu. 445s Preparing to unpack .../20-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 445s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 445s Selecting previously unselected package gcc. 445s Preparing to unpack .../21-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 445s Unpacking gcc (4:13.2.0-7ubuntu1) ... 445s Selecting previously unselected package libstdc++-13-dev:amd64. 445s Preparing to unpack .../22-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 445s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 446s Selecting previously unselected package g++-13-x86-64-linux-gnu. 446s Preparing to unpack .../23-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 446s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 446s Selecting previously unselected package g++-13. 446s Preparing to unpack .../24-g++-13_13.2.0-23ubuntu4_amd64.deb ... 446s Unpacking g++-13 (13.2.0-23ubuntu4) ... 446s Selecting previously unselected package g++-x86-64-linux-gnu. 446s Preparing to unpack .../25-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 446s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 446s Selecting previously unselected package g++. 446s Preparing to unpack .../26-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 446s Unpacking g++ (4:13.2.0-7ubuntu1) ... 446s Selecting previously unselected package build-essential. 446s Preparing to unpack .../27-build-essential_12.10ubuntu1_amd64.deb ... 446s Unpacking build-essential (12.10ubuntu1) ... 446s Selecting previously unselected package cryptsetup. 446s Preparing to unpack .../28-cryptsetup_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 446s Unpacking cryptsetup (2:2.7.0-1ubuntu4.1) ... 446s Selecting previously unselected package cryptsetup-initramfs. 446s Preparing to unpack .../29-cryptsetup-initramfs_2%3a2.7.0-1ubuntu4.1_all.deb ... 446s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu4.1) ... 446s Setting up cryptsetup (2:2.7.0-1ubuntu4.1) ... 447s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 447s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 447s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 447s Setting up libmpc3:amd64 (1.3.1-1build1) ... 447s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 447s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 447s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 447s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 447s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 447s Setting up libisl23:amd64 (0.26-3build1) ... 447s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 447s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu4.1) ... 447s update-initramfs: deferring update (trigger activated) 447s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 447s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 447s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 447s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 447s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 447s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 447s Setting up cpp-13 (13.2.0-23ubuntu4) ... 447s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 447s Setting up gcc-13 (13.2.0-23ubuntu4) ... 447s Setting up cpp (4:13.2.0-7ubuntu1) ... 447s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 447s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 447s Setting up gcc (4:13.2.0-7ubuntu1) ... 447s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 447s Setting up g++-13 (13.2.0-23ubuntu4) ... 447s Setting up g++ (4:13.2.0-7ubuntu1) ... 447s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 447s Setting up build-essential (12.10ubuntu1) ... 447s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 447s Processing triggers for man-db (2.12.0-4build2) ... 449s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 449s update-initramfs: Generating /boot/initrd.img-6.8.0-36-generic 449s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 460s Reading package lists... 460s Building dependency tree... 460s Reading state information... 460s Starting pkgProblemResolver with broken count: 0 460s Starting 2 pkgProblemResolver with broken count: 0 460s Done 461s The following NEW packages will be installed: 461s autopkgtest-satdep 461s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 461s Need to get 0 B/700 B of archives. 461s After this operation, 0 B of additional disk space will be used. 461s Get:1 /tmp/autopkgtest.lEWV5S/8-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [700 B] 461s Selecting previously unselected package autopkgtest-satdep. 461s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75350 files and directories currently installed.) 461s Preparing to unpack .../8-autopkgtest-satdep.deb ... 461s Unpacking autopkgtest-satdep (0) ... 461s Setting up autopkgtest-satdep (0) ... 462s autopkgtest: WARNING: package cryptsetup-initramfs:i386 is not installed though it should be 463s (Reading database ... 75350 files and directories currently installed.) 463s Removing autopkgtest-satdep (0) ... 464s autopkgtest [10:16:49]: test initramfs-hook: [----------------------- 465s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 465s + export PATH 465s + TMPDIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp 465s + CRYPT_IMG=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 465s + CRYPT_DEV= 465s + install -m0600 /dev/null /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/keyfile 465s + mkdir /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools 465s + mkdir /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools/hooks 465s + cat 465s + INITRD_IMG=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 465s + INITRD_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 465s + trap cleanup_initrd_dir EXIT INT TERM 465s + disk_setup 465s + local lo 465s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 465s ++ cut -sd: -f1 465s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 465s 64+0 records in 465s 64+0 records out 465s 67108864 bytes (67 MB, 64 MiB) copied, 0.0701673 s, 956 MB/s 465s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 465s + CRYPT_DEV=/dev/loop0 465s + cat /proc/sys/kernel/random/uuid 465s + luks2Format -- /dev/loop0 465s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 465s + cryptsetup luksOpen /dev/loop0 test0_crypt 465s + cat 465s + mkinitramfs 465s + local d 465s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 468s + cleanup_initrd_dir 468s + local d 468s + for d in dev proc sys 468s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 468s + true 468s + for d in dev proc sys 468s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 468s + true 468s + for d in dev proc sys 468s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 468s + true 468s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 468s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 469s + CRYPTSETUP_PATH=sbin/cryptsetup 469s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 469s ++ grep /usr/sbin/cryptsetup 469s ++ sed -e 's|/usr/sbin/cryptsetup||' 469s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 469s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 469s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 469s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 469s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 469s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 469s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 469s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 469s + for d in dev proc sys 469s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 469s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 469s + for d in dev proc sys 469s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 469s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 469s + for d in dev proc sys 469s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 469s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 469s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup --version 469s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 469s + test -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 469s + check_initrd_crypttab 469s + local rv=0 err= 469s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/crypttab 469s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/crypttab 469s + '[' 0 -ne 0 ']' 469s + cat 469s + mkinitramfs 469s + local d 469s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 472s + cleanup_initrd_dir 472s + local d 472s + for d in dev proc sys 472s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 472s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 472s + for d in dev proc sys 472s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 472s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 472s + for d in dev proc sys 472s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 472s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 472s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 472s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 473s + CRYPTSETUP_PATH=sbin/cryptsetup 473s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 473s ++ grep /usr/sbin/cryptsetup 473s ++ sed -e 's|/usr/sbin/cryptsetup||' 473s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 473s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 473s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 473s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 473s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 473s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 473s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 473s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 473s + for d in dev proc sys 473s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 473s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 473s + for d in dev proc sys 473s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 473s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 473s + for d in dev proc sys 473s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 473s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 473s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 473s + cryptsetup close test0_crypt 473s + check_initrd_crypttab 473s ++ blkid -s UUID -o value /dev/loop0 473s + local rv=0 err= 473s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/crypttab 473s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/crypttab 473s + '[' 0 -ne 0 ']' 473s + disk_setup 473s + local lo 473s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 473s ++ cut -sd: -f1 473s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 473s + losetup -d /dev/loop0 473s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 473s 64+0 records in 473s 64+0 records out 473s 67108864 bytes (67 MB, 64 MiB) copied, 0.0836396 s, 802 MB/s 473s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 473s + CRYPT_DEV=/dev/loop0 473s + cat /proc/sys/kernel/random/uuid 473s + luks2Format -- /dev/loop0 473s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 473s + cryptsetup luksOpen /dev/loop0 test1_crypt 473s + cat 473s + echo KEYFILE_PATTERN=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/keyfile 473s + tr -d '\n' 473s + mkinitramfs 473s + local d 473s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 476s + cleanup_initrd_dir 476s + local d 476s + for d in dev proc sys 476s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 476s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 476s + for d in dev proc sys 476s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 476s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 476s + for d in dev proc sys 476s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 476s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 476s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 476s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 477s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 477s + CRYPTSETUP_PATH=sbin/cryptsetup 477s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 477s ++ grep /usr/sbin/cryptsetup 477s ++ sed -e 's|/usr/sbin/cryptsetup||' 477s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 477s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 477s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 477s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 477s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 477s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 477s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 477s + for d in dev proc sys 477s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 477s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 477s + for d in dev proc sys 477s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 477s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 477s + for d in dev proc sys 477s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 477s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 477s + check_initrd_crypttab 477s ++ blkid -s UUID -o value /dev/loop0 477s + local rv=0 err= 477s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/crypttab 477s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/crypttab 477s + '[' 0 -ne 0 ']' 477s + test -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 477s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 477s + cryptsetup close test1_crypt 477s + disk_setup 477s + local lo 477s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 477s ++ cut -sd: -f1 477s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 477s + losetup -d /dev/loop0 477s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 477s 64+0 records in 477s 64+0 records out 477s 67108864 bytes (67 MB, 64 MiB) copied, 0.0889772 s, 754 MB/s 477s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 477s + CRYPT_DEV=/dev/loop0 477s + cat /proc/sys/kernel/random/uuid 477s + luks2Format -- /dev/loop0 477s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 477s + cryptsetup luksOpen /dev/loop0 test2_crypt 477s + cat 477s + echo ASKPASS=n 477s + mkinitramfs 477s + local d 477s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 480s + cleanup_initrd_dir 480s + local d 480s + for d in dev proc sys 480s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 480s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 480s + for d in dev proc sys 480s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 480s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 480s + for d in dev proc sys 480s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 480s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 480s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 480s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 481s + CRYPTSETUP_PATH=sbin/cryptsetup 481s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 481s ++ grep /usr/sbin/cryptsetup 481s ++ sed -e 's|/usr/sbin/cryptsetup||' 481s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 481s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 481s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 481s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 481s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 481s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 481s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 481s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 481s + for d in dev proc sys 481s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 481s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 481s + for d in dev proc sys 481s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 481s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 481s + for d in dev proc sys 481s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 481s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 481s + test -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 481s + cat 481s + mkinitramfs 481s + local d 481s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 484s + cleanup_initrd_dir 484s + local d 484s + for d in dev proc sys 484s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 484s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 484s + for d in dev proc sys 484s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 484s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 484s + for d in dev proc sys 484s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 484s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 484s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 484s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 485s + CRYPTSETUP_PATH=sbin/cryptsetup 485s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 485s ++ grep /usr/sbin/cryptsetup 485s ++ sed -e 's|/usr/sbin/cryptsetup||' 485s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 485s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 485s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 485s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 485s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 485s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 485s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 485s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 485s + for d in dev proc sys 485s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 485s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 485s + for d in dev proc sys 485s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 485s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 485s + for d in dev proc sys 485s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 485s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 485s + test -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 485s + test -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 485s + echo KEYFILE_PATTERN=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/keyfile 485s + tr -d '\n' 485s + cat 485s + mkinitramfs 485s + local d 485s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 488s + cleanup_initrd_dir 488s + local d 488s + for d in dev proc sys 488s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 488s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 488s + for d in dev proc sys 488s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 488s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 488s + for d in dev proc sys 488s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 488s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 488s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 488s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 489s + CRYPTSETUP_PATH=sbin/cryptsetup 489s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 489s ++ grep /usr/sbin/cryptsetup 489s ++ sed -e 's|/usr/sbin/cryptsetup||' 489s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 489s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 489s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 489s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 489s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 489s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 489s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 489s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 489s + for d in dev proc sys 489s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 489s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 489s + for d in dev proc sys 489s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 489s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 489s + for d in dev proc sys 489s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 489s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 489s + test -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 489s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 489s + cryptsetup close test2_crypt 489s + disk_setup 489s + local lo 489s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 489s ++ cut -sd: -f1 489s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 489s + losetup -d /dev/loop0 489s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 489s 64+0 records in 489s 64+0 records out 489s 67108864 bytes (67 MB, 64 MiB) copied, 0.0889597 s, 754 MB/s 489s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 489s + CRYPT_DEV=/dev/loop0 489s + cat /proc/sys/kernel/random/uuid 489s + luks2Format --cipher=blowfish -- /dev/loop0 489s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 489s + cryptsetup luksOpen /dev/loop0 test3_crypt 489s ++ blkid -s UUID -o value /dev/loop0 489s + echo 'test3_crypt UUID=ff467516-15dd-4f35-a571-b892f92fd468 none initramfs' 489s + mkinitramfs 489s + local d 489s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 492s + cleanup_initrd_dir 492s + local d 492s + for d in dev proc sys 492s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 492s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 492s + for d in dev proc sys 492s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 492s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 492s + for d in dev proc sys 492s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 492s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 492s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 492s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 493s + CRYPTSETUP_PATH=sbin/cryptsetup 493s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 493s ++ grep /usr/sbin/cryptsetup 493s ++ sed -e 's|/usr/sbin/cryptsetup||' 493s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 493s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 493s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 493s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 493s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 493s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 493s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 493s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 493s + for d in dev proc sys 493s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 493s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 493s + for d in dev proc sys 493s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 493s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 493s + for d in dev proc sys 493s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 493s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 493s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 493s + legacy_so= 493s + test -z '' 493s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 493s + cryptsetup close test3_crypt 493s + disk_setup 493s + local lo 493s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 493s ++ cut -sd: -f1 493s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 493s + losetup -d /dev/loop0 493s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 493s 64+0 records in 493s 64+0 records out 493s 67108864 bytes (67 MB, 64 MiB) copied, 0.100238 s, 669 MB/s 493s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 493s + CRYPT_DEV=/dev/loop0 493s + head -c32 /dev/urandom 493s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 493s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 493s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 493s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 493s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 493s mke2fs 1.47.0 (5-Feb-2023) 493s Creating filesystem with 16384 4k blocks and 16384 inodes 493s 493s Allocating group tables: 0/1 done 493s Writing inode tables: 0/1 done 493s Writing superblocks and filesystem accounting information: 0/1 done 493s 493s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 493s + mkinitramfs 493s + local d 493s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 496s + cleanup_initrd_dir 496s + local d 496s + for d in dev proc sys 496s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 496s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 496s + for d in dev proc sys 496s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 496s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 496s + for d in dev proc sys 496s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 496s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 496s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 496s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 497s + CRYPTSETUP_PATH=sbin/cryptsetup 497s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 497s ++ grep /usr/sbin/cryptsetup 497s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 497s ++ sed -e 's|/usr/sbin/cryptsetup||' 497s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 497s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 497s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 497s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 497s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 497s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 497s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 497s + for d in dev proc sys 497s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 497s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 497s + for d in dev proc sys 497s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 497s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 497s + for d in dev proc sys 497s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 497s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 497s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 497s + legacy_so= 497s + test -z '' 497s ++ dmsetup table --target crypt --showkeys -- test3_crypt 497s ++ cut -s '-d ' -f5 497s + volume_key=22235b6c8d1040071449d39a8161f1225a7a183dcfcb97f171d3ec0935c1e6e4 497s + test -n 22235b6c8d1040071449d39a8161f1225a7a183dcfcb97f171d3ec0935c1e6e4 497s + cryptsetup close test3_crypt 497s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 497s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 497s mapping test3_crypt. Please read 497s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 497s 'size' option to your crypttab(5). 497s Running in chroot, ignoring request. 497s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 497s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 497s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 497s cryptsetup: test3_crypt: set up successfully 497s Running in chroot, ignoring request. 497s + test -b /dev/mapper/test3_crypt 497s ++ dmsetup table --target crypt --showkeys -- test3_crypt 497s ++ cut -s '-d ' -f5 497s + volume_key2=22235b6c8d1040071449d39a8161f1225a7a183dcfcb97f171d3ec0935c1e6e4 497s + test 22235b6c8d1040071449d39a8161f1225a7a183dcfcb97f171d3ec0935c1e6e4 = 22235b6c8d1040071449d39a8161f1225a7a183dcfcb97f171d3ec0935c1e6e4 497s + cryptsetup close test3_crypt 497s + disk_setup 497s + local lo 497s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 497s ++ cut -sd: -f1 497s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 497s + losetup -d /dev/loop0 497s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 497s 64+0 records in 497s 64+0 records out 497s 67108864 bytes (67 MB, 64 MiB) copied, 0.0886878 s, 757 MB/s 497s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 497s + CRYPT_DEV=/dev/loop0 497s + cat /proc/sys/kernel/random/uuid 497s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 497s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 497s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 497s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 497s + mkinitramfs 497s + local d 497s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 500s + cleanup_initrd_dir 500s + local d 500s + for d in dev proc sys 500s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 500s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 500s + for d in dev proc sys 500s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 500s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 500s + for d in dev proc sys 500s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 500s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 500s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 500s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 501s + CRYPTSETUP_PATH=sbin/cryptsetup 501s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 501s ++ grep /usr/sbin/cryptsetup 501s ++ sed -e 's|/usr/sbin/cryptsetup||' 501s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 501s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 501s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 501s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 501s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 501s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 501s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 501s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 501s + for d in dev proc sys 501s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 501s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 501s + for d in dev proc sys 501s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 501s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 501s + for d in dev proc sys 501s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 501s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 501s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 501s + legacy_so=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/usr/lib/x86_64-linux-gnu/ossl-modules/legacy.so 501s + test -n /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/usr/lib/x86_64-linux-gnu/ossl-modules/legacy.so 501s ++ dmsetup table --target crypt --showkeys -- test3_crypt 501s ++ cut -s '-d ' -f5 501s + volume_key=6e786019077f52c105cf63371d80d684465870421f4b4f0493906270b7862901 501s + test -n 6e786019077f52c105cf63371d80d684465870421f4b4f0493906270b7862901 501s + cryptsetup close test3_crypt 501s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 501s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 501s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 501s + test -b /dev/mapper/test3_crypt 501s ++ dmsetup table --target crypt --showkeys -- test3_crypt 501s ++ cut -s '-d ' -f5 501s + volume_key2=6e786019077f52c105cf63371d80d684465870421f4b4f0493906270b7862901 501s + test 6e786019077f52c105cf63371d80d684465870421f4b4f0493906270b7862901 = 6e786019077f52c105cf63371d80d684465870421f4b4f0493906270b7862901 501s + cryptsetup close test3_crypt 501s + disk_setup 501s + local lo 501s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 501s ++ cut -sd: -f1 501s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 501s + losetup -d /dev/loop0 501s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 501s 64+0 records in 501s 64+0 records out 501s 67108864 bytes (67 MB, 64 MiB) copied, 0.113739 s, 590 MB/s 501s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 501s + CRYPT_DEV=/dev/loop0 501s + cat /proc/sys/kernel/random/uuid 501s + luks1Format --hash=whirlpool -- /dev/loop0 501s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 502s + cryptsetup luksOpen /dev/loop0 test3_crypt 502s + echo 'test3_crypt /dev/loop0 none initramfs' 502s + mkinitramfs 502s + local d 502s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 505s + cleanup_initrd_dir 505s + local d 505s + for d in dev proc sys 505s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 505s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 505s + for d in dev proc sys 505s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 505s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 505s + for d in dev proc sys 505s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 505s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 505s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 505s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 505s + CRYPTSETUP_PATH=sbin/cryptsetup 505s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 505s ++ grep /usr/sbin/cryptsetup 505s ++ sed -e 's|/usr/sbin/cryptsetup||' 505s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 505s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 505s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 505s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 505s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 505s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 505s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 505s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 505s + for d in dev proc sys 505s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 505s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 505s + for d in dev proc sys 505s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 505s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 505s + for d in dev proc sys 505s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 505s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 505s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 505s + cryptsetup close test3_crypt 505s + disk_setup 505s + local lo 505s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 505s ++ cut -sd: -f1 505s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 505s + losetup -d /dev/loop0 505s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 506s 64+0 records in 506s 64+0 records out 506s 67108864 bytes (67 MB, 64 MiB) copied, 0.119852 s, 560 MB/s 506s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 506s + CRYPT_DEV=/dev/loop0 506s + cat /proc/sys/kernel/random/uuid 506s + luks2Format --hash=ripemd160 -- /dev/loop0 506s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 506s + cryptsetup luksOpen /dev/loop0 test3_crypt 506s + echo 'test3_crypt /dev/loop0 none initramfs' 506s + mkinitramfs 506s + local d 506s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 509s + cleanup_initrd_dir 509s + local d 509s + for d in dev proc sys 509s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 509s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 509s + for d in dev proc sys 509s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 509s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 509s + for d in dev proc sys 509s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 509s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 509s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 509s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 509s + CRYPTSETUP_PATH=sbin/cryptsetup 509s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 509s ++ grep /usr/sbin/cryptsetup 509s ++ sed -e 's|/usr/sbin/cryptsetup||' 509s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 509s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 509s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 509s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 509s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 509s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 509s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 509s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 509s + for d in dev proc sys 509s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 509s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 509s + for d in dev proc sys 509s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 509s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 510s + for d in dev proc sys 510s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 510s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 510s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 510s + cryptsetup close test3_crypt 510s + disk_setup 510s + local lo 510s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 510s ++ cut -sd: -f1 510s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 510s + losetup -d /dev/loop0 510s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 510s 64+0 records in 510s 64+0 records out 510s 67108864 bytes (67 MB, 64 MiB) copied, 0.0854669 s, 785 MB/s 510s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 510s + CRYPT_DEV=/dev/loop0 510s + cat /proc/sys/kernel/random/uuid 510s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img -- /dev/loop0 510s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img -- /dev/loop0 510s + cryptsetup luksOpen --header=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 510s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img,initramfs' 510s + mkinitramfs 510s + local d 510s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 513s + cleanup_initrd_dir 513s + local d 513s + for d in dev proc sys 513s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 513s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 513s + for d in dev proc sys 513s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 513s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 513s + for d in dev proc sys 513s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 513s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 513s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 513s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 514s + CRYPTSETUP_PATH=sbin/cryptsetup 514s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 514s ++ grep /usr/sbin/cryptsetup 514s ++ sed -e 's|/usr/sbin/cryptsetup||' 514s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 514s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 514s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 514s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 514s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 514s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 514s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 514s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 514s + for d in dev proc sys 514s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 514s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 514s + for d in dev proc sys 514s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 514s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 514s + for d in dev proc sys 514s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 514s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 514s + cp -T /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/header.img 514s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 514s + cryptsetup close test3_crypt 514s + rm -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img 514s + disk_setup 514s + local lo 514s ++ losetup -j /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 514s ++ cut -sd: -f1 514s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 514s + losetup -d /dev/loop0 514s + dd if=/dev/zero of=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img bs=1M count=64 514s 64+0 records in 514s 64+0 records out 514s 67108864 bytes (67 MB, 64 MiB) copied, 0.0892451 s, 752 MB/s 514s ++ losetup --find --show -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/disk.img 514s + CRYPT_DEV=/dev/loop0 514s + cat /proc/sys/kernel/random/uuid 514s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img -- /dev/loop0 514s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img -- /dev/loop0 514s + cryptsetup luksOpen --header=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 514s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 514s + mkinitramfs 514s + local d 514s + command mkinitramfs -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img 517s + cleanup_initrd_dir 517s + local d 517s + for d in dev proc sys 517s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 517s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 517s + for d in dev proc sys 517s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 517s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 517s + for d in dev proc sys 517s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 517s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 517s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 517s + command unmkinitramfs /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 518s + CRYPTSETUP_PATH=sbin/cryptsetup 518s ++ find /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd -name cryptsetup 518s ++ grep /usr/sbin/cryptsetup 518s ++ sed -e 's|/usr/sbin/cryptsetup||' 518s move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 518s + ROOTFS_DIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main 518s + [[ -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 518s + [[ ! -z /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 518s + [[ /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\E\W\V\5\S\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 518s + [[ -d /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main ]] 518s + echo move root filesystem from /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 518s + mv /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 518s + for d in dev proc sys 518s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 518s + mount --bind /dev /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 518s + for d in dev proc sys 518s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 518s + mount --bind /proc /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 518s + for d in dev proc sys 518s + mkdir -p /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 518s + mount --bind /sys /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 518s + cp -T /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/cryptroot/header.img 518s + chroot /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 518s + cryptsetup close test3_crypt 518s + rm -f /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/header.img 518s + cleanup_initrd_dir 518s + local d 518s + for d in dev proc sys 518s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 518s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/dev 518s + for d in dev proc sys 518s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 518s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/proc 518s + for d in dev proc sys 518s + mountpoint -q /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 518s + umount /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd/sys 518s + rm -rf --one-file-system -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/initrd 518s autopkgtest [10:17:43]: test initramfs-hook: -----------------------] 519s initramfs-hook PASS 519s autopkgtest [10:17:44]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 519s autopkgtest [10:17:44]: test cryptroot-lvm: preparing testbed 588s autopkgtest [10:18:53]: testbed dpkg architecture: amd64 588s autopkgtest [10:18:53]: testbed apt version: 2.7.14build2 588s autopkgtest [10:18:53]: test architecture: i386 588s autopkgtest [10:18:53]: @@@@@@@@@@@@@@@@@@@@ test bed setup 589s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 589s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.4 kB] 589s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [46.0 kB] 589s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 589s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [116 kB] 589s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [35.5 kB] 589s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [1992 B] 589s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [90.6 kB] 589s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [1176 B] 589s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 589s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [48.8 kB] 589s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [31.9 kB] 589s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [1656 B] 589s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [116 B] 591s Fetched 665 kB in 0s (3098 kB/s) 591s Reading package lists... 592s Reading package lists... 592s Building dependency tree... 592s Reading state information... 593s Calculating upgrade... 593s The following packages will be upgraded: 593s apparmor cryptsetup-bin libapparmor1 libcryptsetup12 lxd-installer 593s openssh-client openssh-server openssh-sftp-server 593s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 593s Need to get 2623 kB of archives. 593s After this operation, 33.8 kB of additional disk space will be used. 593s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu13.4 [37.4 kB] 593s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-server amd64 1:9.6p1-3ubuntu13.4 [509 kB] 593s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-client amd64 1:9.6p1-3ubuntu13.4 [905 kB] 593s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.1-0ubuntu0.24.04.2 [50.0 kB] 593s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu4.1 [266 kB] 593s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.1-0ubuntu0.24.04.2 [641 kB] 593s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu4.1 [211 kB] 593s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lxd-installer all 4ubuntu0.1 [3926 B] 594s Preconfiguring packages ... 594s Fetched 2623 kB in 0s (26.0 MB/s) 594s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73961 files and directories currently installed.) 594s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 594s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 594s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 594s Unpacking openssh-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 594s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 594s Unpacking openssh-client (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 594s Preparing to unpack .../3-libapparmor1_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 594s Unpacking libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 594s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 594s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 594s Preparing to unpack .../5-apparmor_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 595s Unpacking apparmor (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 596s Preparing to unpack .../6-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 596s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 596s Preparing to unpack .../7-lxd-installer_4ubuntu0.1_all.deb ... 596s Unpacking lxd-installer (4ubuntu0.1) over (4) ... 596s Setting up libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) ... 596s Setting up openssh-client (1:9.6p1-3ubuntu13.4) ... 596s Setting up apparmor (4.0.1-0ubuntu0.24.04.2) ... 596s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 596s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 596s Installing new version of config file /etc/apparmor.d/firefox ... 597s Reloading AppArmor profiles 597s Setting up lxd-installer (4ubuntu0.1) ... 598s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) ... 598s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4.1) ... 598s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.4) ... 598s Setting up openssh-server (1:9.6p1-3ubuntu13.4) ... 599s Processing triggers for ufw (0.36.2-6) ... 599s Processing triggers for man-db (2.12.0-4build2) ... 601s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 601s Reading package lists... 601s Building dependency tree... 601s Reading state information... 602s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 602s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 602s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 602s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 602s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 603s Reading package lists... 603s Reading package lists... 603s Building dependency tree... 603s Reading state information... 604s Calculating upgrade... 604s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 604s Reading package lists... 604s Building dependency tree... 604s Reading state information... 605s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 605s autopkgtest [10:19:10]: rebooting testbed after setup commands that affected boot 608s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 620s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 628s Note, using file '/tmp/autopkgtest.lEWV5S/9-autopkgtest-satdep.dsc' to get the build dependencies 628s Reading package lists... 628s Building dependency tree... 628s Reading state information... 628s Starting pkgProblemResolver with broken count: 0 628s Starting 2 pkgProblemResolver with broken count: 0 628s Done 629s The following packages will be REMOVED: 629s cryptsetup-bin 629s The following NEW packages will be installed: 629s acl build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 629s cryptsetup-bin:i386 dmeventd g++ g++-13 g++-13-x86-64-linux-gnu 629s g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu 629s gcc-14-base:i386 gcc-x86-64-linux-gnu genext2fs ipxe-qemu libargon2-1:i386 629s libasan8 libasound2-data libasound2t64 libatomic1 libblkid1:i386 629s libbrlapi0.8 libc6:i386 libcacard0 libcap2:i386 libcc1-0 629s libcryptsetup12:i386 libdaxctl1 libdevmapper-event1.02.1 629s libdevmapper1.02.1:i386 libfdt1 libgcc-13-dev libgcc-s1:i386 libgomp1 629s libhwasan0 libisl23 libitm1 libjson-c5:i386 libjson-perl liblsan0 629s liblvm2cmd2.03 libmpc3 libndctl6 libpcre2-8-0:i386 libpcsclite1 629s libpixman-1-0 libpmem1 libpopt0:i386 libquadmath0 librdmacm1t64 629s libselinux1:i386 libslirp0 libssl3t64:i386 libstdc++-13-dev libtsan2 629s libubsan1 libudev1:i386 liburing2 libusbredirparser1t64 libuuid1:i386 lvm2 629s qemu-system-common qemu-system-data qemu-system-x86 seabios 629s 0 upgraded, 70 newly installed, 1 to remove and 0 not upgraded. 629s Need to get 88.2 MB of archives. 629s After this operation, 339 MB of additional disk space will be used. 629s Get:1 http://ftpmaster.internal/ubuntu noble/main i386 gcc-14-base i386 14-20240412-0ubuntu1 [47.6 kB] 629s Get:2 http://ftpmaster.internal/ubuntu noble/main i386 libgcc-s1 i386 14-20240412-0ubuntu1 [95.4 kB] 629s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main i386 libc6 i386 2.39-0ubuntu8.2 [3010 kB] 629s Get:4 http://ftpmaster.internal/ubuntu noble/main i386 libblkid1 i386 2.39.3-9ubuntu6 [192 kB] 629s Get:5 http://ftpmaster.internal/ubuntu noble/main i386 libcap2 i386 1:2.66-5ubuntu2 [31.3 kB] 629s Get:6 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-8-0 i386 10.42-4ubuntu2 [227 kB] 629s Get:7 http://ftpmaster.internal/ubuntu noble/main i386 libselinux1 i386 3.5-2ubuntu2 [84.8 kB] 629s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main i386 libssl3t64 i386 3.0.13-0ubuntu3.1 [1922 kB] 629s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main i386 libudev1 i386 255.4-1ubuntu8.1 [178 kB] 629s Get:10 http://ftpmaster.internal/ubuntu noble/main i386 libuuid1 i386 2.39.3-9ubuntu6 [36.5 kB] 629s Get:11 http://ftpmaster.internal/ubuntu noble/main i386 libargon2-1 i386 0~20190702+dfsg-4build1 [24.9 kB] 629s Get:12 http://ftpmaster.internal/ubuntu noble/main i386 libdevmapper1.02.1 i386 2:1.02.185-3ubuntu3 [134 kB] 629s Get:13 http://ftpmaster.internal/ubuntu noble/main i386 libjson-c5 i386 0.17-1build1 [38.1 kB] 629s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main i386 libcryptsetup12 i386 2:2.7.0-1ubuntu4.1 [302 kB] 629s Get:15 http://ftpmaster.internal/ubuntu noble/main i386 libpopt0 i386 1.19+dfsg-1build1 [30.6 kB] 629s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 acl amd64 2.3.2-1build1 [39.4 kB] 629s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 629s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 629s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 629s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 629s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 629s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 629s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 629s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 629s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 629s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 629s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 629s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 629s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 629s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 629s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 629s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 629s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 629s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 629s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 630s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 630s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 630s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 630s Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 630s Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 630s Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 630s Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 630s Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 630s Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 630s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main i386 cryptsetup-bin i386 2:2.7.0-1ubuntu4.1 [224 kB] 630s Get:46 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper-event1.02.1 amd64 2:1.02.185-3ubuntu3 [12.6 kB] 630s Get:47 http://ftpmaster.internal/ubuntu noble/main amd64 liblvm2cmd2.03 amd64 2.03.16-3ubuntu3 [797 kB] 630s Get:48 http://ftpmaster.internal/ubuntu noble/main amd64 dmeventd amd64 2:1.02.185-3ubuntu3 [37.7 kB] 630s Get:49 http://ftpmaster.internal/ubuntu noble/universe amd64 genext2fs amd64 1.5.0-3build2 [31.3 kB] 630s Get:50 http://ftpmaster.internal/ubuntu noble/main amd64 ipxe-qemu all 1.21.1+git-20220113.fbbdc3926-0ubuntu2 [1565 kB] 630s Get:51 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2-data all 1.2.11-1build2 [21.0 kB] 630s Get:52 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2t64 amd64 1.2.11-1build2 [399 kB] 630s Get:53 http://ftpmaster.internal/ubuntu noble/main amd64 libbrlapi0.8 amd64 6.6-4ubuntu5 [31.4 kB] 630s Get:54 http://ftpmaster.internal/ubuntu noble/main amd64 libpcsclite1 amd64 2.0.3-1build1 [21.4 kB] 630s Get:55 http://ftpmaster.internal/ubuntu noble/main amd64 libcacard0 amd64 1:2.8.0-3build4 [36.5 kB] 630s Get:56 http://ftpmaster.internal/ubuntu noble/main amd64 libdaxctl1 amd64 77-2ubuntu2 [21.4 kB] 630s Get:57 http://ftpmaster.internal/ubuntu noble/main amd64 libjson-perl all 4.10000-1 [81.9 kB] 630s Get:58 http://ftpmaster.internal/ubuntu noble/main amd64 libndctl6 amd64 77-2ubuntu2 [62.8 kB] 630s Get:59 http://ftpmaster.internal/ubuntu noble/main amd64 libpixman-1-0 amd64 0.42.2-1build1 [279 kB] 630s Get:60 http://ftpmaster.internal/ubuntu noble/main amd64 libpmem1 amd64 1.13.1-1.1ubuntu2 [84.8 kB] 630s Get:61 http://ftpmaster.internal/ubuntu noble/main amd64 librdmacm1t64 amd64 50.0-2build2 [70.7 kB] 630s Get:62 http://ftpmaster.internal/ubuntu noble/main amd64 libslirp0 amd64 4.7.0-1ubuntu3 [63.8 kB] 630s Get:63 http://ftpmaster.internal/ubuntu noble/main amd64 liburing2 amd64 2.5-1build1 [21.1 kB] 630s Get:64 http://ftpmaster.internal/ubuntu noble/main amd64 libusbredirparser1t64 amd64 0.13.0-2.1build1 [16.5 kB] 630s Get:65 http://ftpmaster.internal/ubuntu noble/main amd64 lvm2 amd64 2.03.16-3ubuntu3 [1186 kB] 630s Get:66 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-common amd64 1:8.2.2+ds-0ubuntu1 [1252 kB] 630s Get:67 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-data all 1:8.2.2+ds-0ubuntu1 [1789 kB] 630s Get:68 http://ftpmaster.internal/ubuntu noble/main amd64 libfdt1 amd64 1.7.0-2build1 [20.1 kB] 630s Get:69 http://ftpmaster.internal/ubuntu noble/main amd64 seabios all 1.16.3-2 [175 kB] 630s Get:70 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-x86 amd64 1:8.2.2+ds-0ubuntu1 [11.2 MB] 630s Preconfiguring packages ... 630s Fetched 88.2 MB in 1s (89.7 MB/s) 630s Selecting previously unselected package gcc-14-base:i386. 631s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73967 files and directories currently installed.) 631s Preparing to unpack .../00-gcc-14-base_14-20240412-0ubuntu1_i386.deb ... 631s Unpacking gcc-14-base:i386 (14-20240412-0ubuntu1) ... 631s Selecting previously unselected package libgcc-s1:i386. 631s Preparing to unpack .../01-libgcc-s1_14-20240412-0ubuntu1_i386.deb ... 631s Unpacking libgcc-s1:i386 (14-20240412-0ubuntu1) ... 631s Selecting previously unselected package libc6:i386. 631s Preparing to unpack .../02-libc6_2.39-0ubuntu8.2_i386.deb ... 631s Unpacking libc6:i386 (2.39-0ubuntu8.2) ... 631s Selecting previously unselected package libblkid1:i386. 631s Preparing to unpack .../03-libblkid1_2.39.3-9ubuntu6_i386.deb ... 631s Unpacking libblkid1:i386 (2.39.3-9ubuntu6) ... 631s Selecting previously unselected package libcap2:i386. 631s Preparing to unpack .../04-libcap2_1%3a2.66-5ubuntu2_i386.deb ... 631s Unpacking libcap2:i386 (1:2.66-5ubuntu2) ... 631s Selecting previously unselected package libpcre2-8-0:i386. 631s Preparing to unpack .../05-libpcre2-8-0_10.42-4ubuntu2_i386.deb ... 631s Unpacking libpcre2-8-0:i386 (10.42-4ubuntu2) ... 631s Selecting previously unselected package libselinux1:i386. 631s Preparing to unpack .../06-libselinux1_3.5-2ubuntu2_i386.deb ... 631s Unpacking libselinux1:i386 (3.5-2ubuntu2) ... 631s Selecting previously unselected package libssl3t64:i386. 631s Preparing to unpack .../07-libssl3t64_3.0.13-0ubuntu3.1_i386.deb ... 631s Unpacking libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 631s Selecting previously unselected package libudev1:i386. 631s Preparing to unpack .../08-libudev1_255.4-1ubuntu8.1_i386.deb ... 631s Unpacking libudev1:i386 (255.4-1ubuntu8.1) ... 631s Selecting previously unselected package libuuid1:i386. 631s Preparing to unpack .../09-libuuid1_2.39.3-9ubuntu6_i386.deb ... 631s Unpacking libuuid1:i386 (2.39.3-9ubuntu6) ... 631s Selecting previously unselected package libargon2-1:i386. 631s Preparing to unpack .../10-libargon2-1_0~20190702+dfsg-4build1_i386.deb ... 631s Unpacking libargon2-1:i386 (0~20190702+dfsg-4build1) ... 631s Selecting previously unselected package libdevmapper1.02.1:i386. 631s Preparing to unpack .../11-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_i386.deb ... 631s Unpacking libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 631s Selecting previously unselected package libjson-c5:i386. 631s Preparing to unpack .../12-libjson-c5_0.17-1build1_i386.deb ... 631s Unpacking libjson-c5:i386 (0.17-1build1) ... 631s Selecting previously unselected package libcryptsetup12:i386. 631s Preparing to unpack .../13-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_i386.deb ... 631s Unpacking libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 631s Selecting previously unselected package libpopt0:i386. 631s Preparing to unpack .../14-libpopt0_1.19+dfsg-1build1_i386.deb ... 631s Unpacking libpopt0:i386 (1.19+dfsg-1build1) ... 631s Selecting previously unselected package acl. 631s Preparing to unpack .../15-acl_2.3.2-1build1_amd64.deb ... 631s Unpacking acl (2.3.2-1build1) ... 632s Selecting previously unselected package gcc-13-base:amd64. 632s Preparing to unpack .../16-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 632s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 632s Selecting previously unselected package libisl23:amd64. 632s Preparing to unpack .../17-libisl23_0.26-3build1_amd64.deb ... 632s Unpacking libisl23:amd64 (0.26-3build1) ... 632s Selecting previously unselected package libmpc3:amd64. 632s Preparing to unpack .../18-libmpc3_1.3.1-1build1_amd64.deb ... 632s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 632s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 632s Preparing to unpack .../19-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 632s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 632s Selecting previously unselected package cpp-13. 632s Preparing to unpack .../20-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 632s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 632s Selecting previously unselected package cpp-x86-64-linux-gnu. 632s Preparing to unpack .../21-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 632s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 632s Selecting previously unselected package cpp. 632s Preparing to unpack .../22-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 632s Unpacking cpp (4:13.2.0-7ubuntu1) ... 632s Selecting previously unselected package libcc1-0:amd64. 632s Preparing to unpack .../23-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libgomp1:amd64. 632s Preparing to unpack .../24-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libitm1:amd64. 632s Preparing to unpack .../25-libitm1_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libatomic1:amd64. 632s Preparing to unpack .../26-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libasan8:amd64. 632s Preparing to unpack .../27-libasan8_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package liblsan0:amd64. 632s Preparing to unpack .../28-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libtsan2:amd64. 632s Preparing to unpack .../29-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libubsan1:amd64. 632s Preparing to unpack .../30-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libhwasan0:amd64. 632s Preparing to unpack .../31-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libquadmath0:amd64. 632s Preparing to unpack .../32-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 632s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 632s Selecting previously unselected package libgcc-13-dev:amd64. 632s Preparing to unpack .../33-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 632s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 633s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 633s Preparing to unpack .../34-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 633s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 633s Selecting previously unselected package gcc-13. 633s Preparing to unpack .../35-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 633s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 633s Selecting previously unselected package gcc-x86-64-linux-gnu. 633s Preparing to unpack .../36-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 633s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 633s Selecting previously unselected package gcc. 633s Preparing to unpack .../37-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 633s Unpacking gcc (4:13.2.0-7ubuntu1) ... 633s Selecting previously unselected package libstdc++-13-dev:amd64. 633s Preparing to unpack .../38-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 633s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 633s Selecting previously unselected package g++-13-x86-64-linux-gnu. 633s Preparing to unpack .../39-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 633s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 634s Selecting previously unselected package g++-13. 634s Preparing to unpack .../40-g++-13_13.2.0-23ubuntu4_amd64.deb ... 634s Unpacking g++-13 (13.2.0-23ubuntu4) ... 634s Selecting previously unselected package g++-x86-64-linux-gnu. 634s Preparing to unpack .../41-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 634s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 634s Selecting previously unselected package g++. 634s Preparing to unpack .../42-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 634s Unpacking g++ (4:13.2.0-7ubuntu1) ... 634s Selecting previously unselected package build-essential. 634s Preparing to unpack .../43-build-essential_12.10ubuntu1_amd64.deb ... 634s Unpacking build-essential (12.10ubuntu1) ... 634s Selecting previously unselected package cryptsetup-bin:i386. 634s Preparing to unpack .../44-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_i386.deb ... 634s Unpacking cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4.1) ... 634s Selecting previously unselected package libdevmapper-event1.02.1:amd64. 634s Preparing to unpack .../45-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu3_amd64.deb ... 634s Unpacking libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu3) ... 634s Selecting previously unselected package liblvm2cmd2.03:amd64. 634s Preparing to unpack .../46-liblvm2cmd2.03_2.03.16-3ubuntu3_amd64.deb ... 634s Unpacking liblvm2cmd2.03:amd64 (2.03.16-3ubuntu3) ... 634s Selecting previously unselected package dmeventd. 634s Preparing to unpack .../47-dmeventd_2%3a1.02.185-3ubuntu3_amd64.deb ... 634s Unpacking dmeventd (2:1.02.185-3ubuntu3) ... 634s Selecting previously unselected package genext2fs. 634s Preparing to unpack .../48-genext2fs_1.5.0-3build2_amd64.deb ... 634s Unpacking genext2fs (1.5.0-3build2) ... 634s Selecting previously unselected package ipxe-qemu. 634s Preparing to unpack .../49-ipxe-qemu_1.21.1+git-20220113.fbbdc3926-0ubuntu2_all.deb ... 634s Unpacking ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 634s Selecting previously unselected package libasound2-data. 634s Preparing to unpack .../50-libasound2-data_1.2.11-1build2_all.deb ... 634s Unpacking libasound2-data (1.2.11-1build2) ... 634s Selecting previously unselected package libasound2t64:amd64. 634s Preparing to unpack .../51-libasound2t64_1.2.11-1build2_amd64.deb ... 634s Unpacking libasound2t64:amd64 (1.2.11-1build2) ... 634s Selecting previously unselected package libbrlapi0.8:amd64. 634s Preparing to unpack .../52-libbrlapi0.8_6.6-4ubuntu5_amd64.deb ... 634s Unpacking libbrlapi0.8:amd64 (6.6-4ubuntu5) ... 634s Selecting previously unselected package libpcsclite1:amd64. 634s Preparing to unpack .../53-libpcsclite1_2.0.3-1build1_amd64.deb ... 634s Unpacking libpcsclite1:amd64 (2.0.3-1build1) ... 634s Selecting previously unselected package libcacard0:amd64. 634s Preparing to unpack .../54-libcacard0_1%3a2.8.0-3build4_amd64.deb ... 634s Unpacking libcacard0:amd64 (1:2.8.0-3build4) ... 634s Selecting previously unselected package libdaxctl1:amd64. 634s Preparing to unpack .../55-libdaxctl1_77-2ubuntu2_amd64.deb ... 634s Unpacking libdaxctl1:amd64 (77-2ubuntu2) ... 634s Selecting previously unselected package libjson-perl. 634s Preparing to unpack .../56-libjson-perl_4.10000-1_all.deb ... 634s Unpacking libjson-perl (4.10000-1) ... 634s Selecting previously unselected package libndctl6:amd64. 634s Preparing to unpack .../57-libndctl6_77-2ubuntu2_amd64.deb ... 634s Unpacking libndctl6:amd64 (77-2ubuntu2) ... 634s Selecting previously unselected package libpixman-1-0:amd64. 634s Preparing to unpack .../58-libpixman-1-0_0.42.2-1build1_amd64.deb ... 634s Unpacking libpixman-1-0:amd64 (0.42.2-1build1) ... 634s Selecting previously unselected package libpmem1:amd64. 634s Preparing to unpack .../59-libpmem1_1.13.1-1.1ubuntu2_amd64.deb ... 634s Unpacking libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 634s Selecting previously unselected package librdmacm1t64:amd64. 634s Preparing to unpack .../60-librdmacm1t64_50.0-2build2_amd64.deb ... 634s Unpacking librdmacm1t64:amd64 (50.0-2build2) ... 634s Selecting previously unselected package libslirp0:amd64. 634s Preparing to unpack .../61-libslirp0_4.7.0-1ubuntu3_amd64.deb ... 634s Unpacking libslirp0:amd64 (4.7.0-1ubuntu3) ... 634s Selecting previously unselected package liburing2:amd64. 634s Preparing to unpack .../62-liburing2_2.5-1build1_amd64.deb ... 634s Unpacking liburing2:amd64 (2.5-1build1) ... 634s Selecting previously unselected package libusbredirparser1t64:amd64. 634s Preparing to unpack .../63-libusbredirparser1t64_0.13.0-2.1build1_amd64.deb ... 634s Unpacking libusbredirparser1t64:amd64 (0.13.0-2.1build1) ... 634s Selecting previously unselected package lvm2. 634s Preparing to unpack .../64-lvm2_2.03.16-3ubuntu3_amd64.deb ... 634s Unpacking lvm2 (2.03.16-3ubuntu3) ... 634s Selecting previously unselected package qemu-system-common. 634s Preparing to unpack .../65-qemu-system-common_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 634s Unpacking qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 635s Selecting previously unselected package qemu-system-data. 635s Preparing to unpack .../66-qemu-system-data_1%3a8.2.2+ds-0ubuntu1_all.deb ... 635s Unpacking qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 635s Selecting previously unselected package libfdt1:amd64. 635s Preparing to unpack .../67-libfdt1_1.7.0-2build1_amd64.deb ... 635s Unpacking libfdt1:amd64 (1.7.0-2build1) ... 635s Selecting previously unselected package seabios. 635s Preparing to unpack .../68-seabios_1.16.3-2_all.deb ... 635s Unpacking seabios (1.16.3-2) ... 635s Selecting previously unselected package qemu-system-x86. 635s Preparing to unpack .../69-qemu-system-x86_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 635s Unpacking qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 635s Setting up libpixman-1-0:amd64 (0.42.2-1build1) ... 635s Setting up libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu3) ... 635s Setting up gcc-14-base:i386 (14-20240412-0ubuntu1) ... 635s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 635s Setting up libfdt1:amd64 (1.7.0-2build1) ... 635s Setting up acl (2.3.2-1build1) ... 635s Setting up libasound2-data (1.2.11-1build2) ... 635s Setting up libasound2t64:amd64 (1.2.11-1build2) ... 635s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 635s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 635s Setting up libmpc3:amd64 (1.3.1-1build1) ... 635s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 635s Setting up libpcsclite1:amd64 (2.0.3-1build1) ... 635s Setting up libdaxctl1:amd64 (77-2ubuntu2) ... 635s Setting up qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 635s Setting up seabios (1.16.3-2) ... 635s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 635s Setting up libslirp0:amd64 (4.7.0-1ubuntu3) ... 635s Setting up genext2fs (1.5.0-3build2) ... 635s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 635s Setting up libusbredirparser1t64:amd64 (0.13.0-2.1build1) ... 635s Setting up ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 635s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 635s Setting up libjson-perl (4.10000-1) ... 635s Setting up libndctl6:amd64 (77-2ubuntu2) ... 635s Setting up librdmacm1t64:amd64 (50.0-2build2) ... 635s Setting up libbrlapi0.8:amd64 (6.6-4ubuntu5) ... 635s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 635s Setting up liburing2:amd64 (2.5-1build1) ... 635s Setting up libisl23:amd64 (0.26-3build1) ... 635s Setting up libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 635s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 635s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 635s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 635s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 635s Setting up libcacard0:amd64 (1:2.8.0-3build4) ... 635s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 635s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 635s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 635s Setting up qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 635s Created symlink /etc/systemd/system/multi-user.target.wants/qemu-kvm.service → /usr/lib/systemd/system/qemu-kvm.service. 636s Setting up cpp-13 (13.2.0-23ubuntu4) ... 636s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 636s Setting up qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 636s Setting up gcc-13 (13.2.0-23ubuntu4) ... 636s Setting up cpp (4:13.2.0-7ubuntu1) ... 636s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 636s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 636s Setting up gcc (4:13.2.0-7ubuntu1) ... 636s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 636s Setting up g++-13 (13.2.0-23ubuntu4) ... 636s Setting up g++ (4:13.2.0-7ubuntu1) ... 636s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 636s Setting up build-essential (12.10ubuntu1) ... 636s Setting up libgcc-s1:i386 (14-20240412-0ubuntu1) ... 636s Setting up liblvm2cmd2.03:amd64 (2.03.16-3ubuntu3) ... 636s Setting up libc6:i386 (2.39-0ubuntu8.2) ... 636s Setting up dmeventd (2:1.02.185-3ubuntu3) ... 636s Created symlink /etc/systemd/system/sockets.target.wants/dm-event.socket → /usr/lib/systemd/system/dm-event.socket. 637s dm-event.service is a disabled or a static unit, not starting it. 637s Setting up libjson-c5:i386 (0.17-1build1) ... 637s Setting up libblkid1:i386 (2.39.3-9ubuntu6) ... 637s Setting up libpopt0:i386 (1.19+dfsg-1build1) ... 637s Setting up libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 637s Setting up libargon2-1:i386 (0~20190702+dfsg-4build1) ... 637s Setting up lvm2 (2.03.16-3ubuntu3) ... 638s Created symlink /etc/systemd/system/sysinit.target.wants/blk-availability.service → /usr/lib/systemd/system/blk-availability.service. 638s Created symlink /etc/systemd/system/sysinit.target.wants/lvm2-monitor.service → /usr/lib/systemd/system/lvm2-monitor.service. 639s Created symlink /etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.socket → /usr/lib/systemd/system/lvm2-lvmpolld.socket. 639s Setting up libcap2:i386 (1:2.66-5ubuntu2) ... 639s Setting up libuuid1:i386 (2.39.3-9ubuntu6) ... 639s Setting up libpcre2-8-0:i386 (10.42-4ubuntu2) ... 639s Setting up libudev1:i386 (255.4-1ubuntu8.1) ... 639s Setting up libselinux1:i386 (3.5-2ubuntu2) ... 639s Setting up libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 639s Setting up libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 639s Setting up cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) ... 639s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 639s update-initramfs: Generating /boot/initrd.img-6.8.0-36-generic 639s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 649s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 650s Processing triggers for man-db (2.12.0-4build2) ... 653s Reading package lists... 653s Building dependency tree... 653s Reading state information... 653s Starting pkgProblemResolver with broken count: 0 653s Starting 2 pkgProblemResolver with broken count: 0 653s Done 654s The following NEW packages will be installed: 654s autopkgtest-satdep 654s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 654s Need to get 0 B/696 B of archives. 654s After this operation, 0 B of additional disk space will be used. 654s Get:1 /tmp/autopkgtest.lEWV5S/10-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [696 B] 654s Selecting previously unselected package autopkgtest-satdep. 654s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 76243 files and directories currently installed.) 654s Preparing to unpack .../10-autopkgtest-satdep.deb ... 654s Unpacking autopkgtest-satdep (0) ... 654s Setting up autopkgtest-satdep (0) ... 657s (Reading database ... 76243 files and directories currently installed.) 657s Removing autopkgtest-satdep (0) ... 658s autopkgtest [10:20:03]: test cryptroot-lvm: [----------------------- 659s INFO: Dropping root privileges: re-executing as user 'ubuntu' 659s + PATH=/usr/bin:/bin 659s + export PATH 659s + '[' -t 1 ']' 659s ++ dpkg-parsechangelog -SVERSION 659s + DEB_VERSION=2:2.7.0-1ubuntu4.1 659s ++ dpkg-parsechangelog -SDistribution 659s + DEB_DISTRIBUTION=noble 659s ++ dpkg-architecture -qDEB_BUILD_ARCH 659s + DEB_BUILD_ARCHITECTURE=amd64 659s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 659s + DEB_BUILD_ARCH_BITS=64 659s + '[' noble = UNRELEASED ']' 659s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 659s ++ load_os_release 659s ++ local os_release 659s ++ '[' -e /etc/os-release ']' 659s ++ os_release=/etc/os-release 659s ++ . /etc/os-release 659s +++ PRETTY_NAME='Ubuntu 24.04 LTS' 659s +++ NAME=Ubuntu 659s +++ VERSION_ID=24.04 659s +++ VERSION='24.04 LTS (Noble Numbat)' 659s +++ VERSION_CODENAME=noble 659s +++ ID=ubuntu 659s +++ ID_LIKE=debian 659s +++ HOME_URL=https://www.ubuntu.com/ 659s +++ SUPPORT_URL=https://help.ubuntu.com/ 659s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 659s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 659s +++ UBUNTU_CODENAME=noble 659s +++ LOGO=ubuntu-logo 659s ++ printf %s ubuntu 659s + APT_REPO_ORIGIN=Ubuntu 659s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 659s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 659s + '[' -c /dev/kvm ']' 659s + dd if=/dev/kvm count=0 status=none 659s + QEMU_ACCEL=kvm 659s + case "$DEB_BUILD_ARCHITECTURE" in 659s + BOOT=bios 659s + '[' amd64 = amd64 ']' 659s + QEMU_SYSTEM_CMD=qemu-system-x86_64 659s + QEMU_MACHINE_TYPE=q35 659s + '[' kvm = kvm ']' 659s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 659s + command -v qemu-system-x86_64 659s ++ getconf _NPROCESSORS_ONLN 659s + CPU_COUNT=2 659s + '[' -n 2 ']' 659s + '[' 2 -ge 8 ']' 659s + '[' 2 -ge 4 ']' 659s + QEMU_SMP=cpus=1 659s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 659s + MEM_AVAIL='3 ' 659s + '[' -n '3 ' ']' 659s + '[' 3 -gt 2 ']' 659s + '[' 64 -gt 32 ']' 659s + QEMU_MEMORY=size=2G 659s + GUEST_POWERCYCLE=0 659s + case "$DEB_BUILD_ARCHITECTURE" in 659s + KERNEL_ARCH=amd64 659s + case "$BOOT" in 659s + PKG_BOOTLOADER=grub-pc 659s + '[' ubuntu = ubuntu ']' 659s + echo 'Overriding kernel arch to generic' 659s + KERNEL_ARCH=generic 659s + PKG_KERNEL=linux-image-generic 659s + PKG_INIT=systemd-sysv 659s + MERGED_USR= 659s + PKGS_EXTRA=() 659s + DRIVE_SIZES=('2G') 659s + declare -a PKGS_EXTRA DRIVE_SIZES 659s + PKGS_EXTRA+=("zstd") 659s + '[' -f /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-lvm.d/config ']' 659s + . /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-lvm.d/config 659s ++ PKGS_EXTRA+=(e2fsprogs) 659s ++ PKGS_EXTRA+=(dbus) 659s ++ PKGS_EXTRA+=(lvm2) 659s ++ PKGS_EXTRA+=(cryptsetup-initramfs cryptsetup-suspend) 659s ++ QEMU_MEMORY=size=512M 659s ++ GUEST_POWERCYCLE=1 659s ++ DRIVE_SIZES=("3G") 659s + '[' -n x ']' 659s + INTERACTIVE=n 659s + unset EFI_CODE EFI_VARS 659s + '[' bios = efi ']' 659s + case "${DEB_DISTRIBUTION%%-*}" in 659s + '[' -z '' ']' 659s + MERGED_USR=yes 659s + declare -a MYPKGS 659s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 659s Overriding kernel arch to generic 659s ++ sed -nr 's/^Package:\s*//Ip' debian/control 659s + for i in "${!PKGS_EXTRA[@]}" 659s + '[' zstd = zstd ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = cryptsetup ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = cryptsetup-bin ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = cryptsetup-ssh ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = cryptsetup-initramfs ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = cryptsetup-suspend ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = libcryptsetup12 ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = libcryptsetup-dev ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = cryptsetup-udeb ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' zstd = libcryptsetup12-udeb ']' 659s + for i in "${!PKGS_EXTRA[@]}" 659s + '[' e2fsprogs = e2fsprogs ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = cryptsetup ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = cryptsetup-bin ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = cryptsetup-ssh ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = cryptsetup-initramfs ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = cryptsetup-suspend ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = libcryptsetup12 ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = libcryptsetup-dev ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = cryptsetup-udeb ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' e2fsprogs = libcryptsetup12-udeb ']' 659s + for i in "${!PKGS_EXTRA[@]}" 659s + '[' dbus = dbus ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = cryptsetup ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = cryptsetup-bin ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = cryptsetup-ssh ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = cryptsetup-initramfs ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = cryptsetup-suspend ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = libcryptsetup12 ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = libcryptsetup-dev ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = cryptsetup-udeb ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' dbus = libcryptsetup12-udeb ']' 659s + for i in "${!PKGS_EXTRA[@]}" 659s + '[' lvm2 = lvm2 ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = cryptsetup ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = cryptsetup-bin ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = cryptsetup-ssh ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = cryptsetup-initramfs ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = cryptsetup-suspend ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = libcryptsetup12 ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = libcryptsetup-dev ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = cryptsetup-udeb ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' lvm2 = libcryptsetup12-udeb ']' 659s + for i in "${!PKGS_EXTRA[@]}" 659s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs = cryptsetup ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 659s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-suspend ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12 ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup-dev ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-udeb ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12-udeb ']' 659s + for i in "${!PKGS_EXTRA[@]}" 659s + '[' cryptsetup-suspend = cryptsetup-suspend ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend = cryptsetup ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend = cryptsetup-bin ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend = cryptsetup-ssh ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend = cryptsetup-initramfs ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend = cryptsetup-suspend ']' 659s + PKGS_EXTRA[i]=cryptsetup-suspend=2:2.7.0-1ubuntu4.1 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu4.1 = libcryptsetup12 ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu4.1 = libcryptsetup-dev ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu4.1 = cryptsetup-udeb ']' 659s + for mypkg in "${MYPKGS[@]}" 659s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu4.1 = libcryptsetup12-udeb ']' 659s + unset QEMU_PID 659s ++ mktemp --tmpdir=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp --directory cryptroot-lvm.XXXXXXXXXX 659s + TEMPDIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122 659s + trap teardown EXIT 659s + trap 'teardown 1' INT TERM 659s + setup_apt 659s + APT_CACHE=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/cache 659s + APT_LISTS=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/lists 659s + mkdir -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/cache /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/lists 659s + ln -s cache/archives /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/pool 659s + touch /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/status 659s + '[' -n /tmp/autopkgtest.lEWV5S/autopkgtest_tmp ']' 659s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 659s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 659s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 659s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/sources.list' 659s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/sources.list 659s + find /etc/apt/sources.list.d -type f 659s + xargs cat 659s + local apt_repo 659s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 659s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/sources.list 659s + apt-update 659s + _apt get -o Acquire::Languages=none update 659s + local cmd=get 659s + shift 659s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/lists -o Dir::State::Status=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 659s E: Type 'Types:' is not known on line 31 in source list /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122/apt/sources.list 659s E: The list of sources could not be read. 659s + teardown 659s + local rv=100 ts 659s + '[' -n '' ']' 659s + rm -rf -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-lvm.OoFOTKp122 659s + trap - EXIT 659s + '[' '!' -t 1 ']' 659s ++ printf '%(%s)T' 659s + ts=1720606804 659s + rv=100 659s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-lvm 100 0 659s + exit 100 659s Result for test 'cryptroot-lvm': exit status 100, runtime 0 seconds 659s autopkgtest [10:20:04]: test cryptroot-lvm: -----------------------] 660s cryptroot-lvm FAIL non-zero exit status 100 660s autopkgtest [10:20:05]: test cryptroot-lvm: - - - - - - - - - - results - - - - - - - - - - 660s autopkgtest [10:20:05]: test cryptroot-legacy: preparing testbed 661s Reading package lists... 662s Building dependency tree... 662s Reading state information... 662s Starting pkgProblemResolver with broken count: 0 662s Starting 2 pkgProblemResolver with broken count: 0 662s Done 662s The following NEW packages will be installed: 662s autopkgtest-satdep 663s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 663s Need to get 0 B/704 B of archives. 663s After this operation, 0 B of additional disk space will be used. 663s Get:1 /tmp/autopkgtest.lEWV5S/12-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [704 B] 663s Selecting previously unselected package autopkgtest-satdep. 663s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 76243 files and directories currently installed.) 663s Preparing to unpack .../12-autopkgtest-satdep.deb ... 663s Unpacking autopkgtest-satdep (0) ... 663s Setting up autopkgtest-satdep (0) ... 665s (Reading database ... 76243 files and directories currently installed.) 665s Removing autopkgtest-satdep (0) ... 665s autopkgtest [10:20:10]: test cryptroot-legacy: [----------------------- 665s INFO: Dropping root privileges: re-executing as user 'ubuntu' 665s + PATH=/usr/bin:/bin 665s + export PATH 665s + '[' -t 1 ']' 665s ++ dpkg-parsechangelog -SVERSION 665s + DEB_VERSION=2:2.7.0-1ubuntu4.1 665s ++ dpkg-parsechangelog -SDistribution 665s + DEB_DISTRIBUTION=noble 665s ++ dpkg-architecture -qDEB_BUILD_ARCH 665s + DEB_BUILD_ARCHITECTURE=amd64 665s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 665s + DEB_BUILD_ARCH_BITS=64 665s + '[' noble = UNRELEASED ']' 665s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 665s ++ load_os_release 665s ++ local os_release 665s ++ '[' -e /etc/os-release ']' 665s ++ os_release=/etc/os-release 665s ++ . /etc/os-release 665s +++ PRETTY_NAME='Ubuntu 24.04 LTS' 665s +++ NAME=Ubuntu 665s +++ VERSION_ID=24.04 665s +++ VERSION='24.04 LTS (Noble Numbat)' 665s +++ VERSION_CODENAME=noble 665s +++ ID=ubuntu 665s +++ ID_LIKE=debian 665s +++ HOME_URL=https://www.ubuntu.com/ 665s +++ SUPPORT_URL=https://help.ubuntu.com/ 665s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 665s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 665s +++ UBUNTU_CODENAME=noble 665s +++ LOGO=ubuntu-logo 665s ++ printf %s ubuntu 665s + APT_REPO_ORIGIN=Ubuntu 665s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 665s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 665s + '[' -c /dev/kvm ']' 665s + dd if=/dev/kvm count=0 status=none 665s + QEMU_ACCEL=kvm 665s + case "$DEB_BUILD_ARCHITECTURE" in 665s + BOOT=bios 665s + '[' amd64 = amd64 ']' 665s + QEMU_SYSTEM_CMD=qemu-system-x86_64 665s + QEMU_MACHINE_TYPE=q35 665s + '[' kvm = kvm ']' 665s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 665s + command -v qemu-system-x86_64 665s ++ getconf _NPROCESSORS_ONLN 665s + CPU_COUNT=2 665s + '[' -n 2 ']' 665s + '[' 2 -ge 8 ']' 665s + '[' 2 -ge 4 ']' 665s + QEMU_SMP=cpus=1 665s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 665s + MEM_AVAIL='3 ' 665s + '[' -n '3 ' ']' 665s + '[' 3 -gt 2 ']' 665s + '[' 64 -gt 32 ']' 665s + QEMU_MEMORY=size=2G 665s + GUEST_POWERCYCLE=0 665s + case "$DEB_BUILD_ARCHITECTURE" in 665s + KERNEL_ARCH=amd64 665s + case "$BOOT" in 665s + PKG_BOOTLOADER=grub-pc 665s + '[' ubuntu = ubuntu ']' 665s + echo 'Overriding kernel arch to generic' 665s + KERNEL_ARCH=generic 665s Overriding kernel arch to generic 665s + PKG_KERNEL=linux-image-generic 665s + PKG_INIT=systemd-sysv 665s + MERGED_USR= 665s + PKGS_EXTRA=() 665s + DRIVE_SIZES=('2G') 665s + declare -a PKGS_EXTRA DRIVE_SIZES 665s + PKGS_EXTRA+=("zstd") 665s + '[' -f /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-legacy.d/config ']' 665s + . /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-legacy.d/config 665s ++ PKGS_EXTRA+=(e2fsprogs) 665s ++ PKGS_EXTRA+=(lvm2) 665s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 665s ++ [[ kvm64,+aes,+sha-ni =~ ^(.*),\+aes(,.*)?$ ]] 665s ++ QEMU_CPU_MODEL=kvm64,+sha-ni 665s ++ [[ kvm64,+sha-ni =~ ^(.*),\+sha-ni(,.*)?$ ]] 665s ++ QEMU_CPU_MODEL=kvm64 665s ++ QEMU_CPU_MODEL=kvm64,-aes,-sha-ni 665s + '[' -n x ']' 665s + INTERACTIVE=n 665s + unset EFI_CODE EFI_VARS 665s + '[' bios = efi ']' 665s + case "${DEB_DISTRIBUTION%%-*}" in 665s + '[' -z '' ']' 665s + MERGED_USR=yes 665s + declare -a MYPKGS 665s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 665s ++ sed -nr 's/^Package:\s*//Ip' debian/control 665s + for i in "${!PKGS_EXTRA[@]}" 665s + '[' zstd = zstd ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = cryptsetup ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = cryptsetup-bin ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = cryptsetup-ssh ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = cryptsetup-initramfs ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = cryptsetup-suspend ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = libcryptsetup12 ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = libcryptsetup-dev ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = cryptsetup-udeb ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' zstd = libcryptsetup12-udeb ']' 665s + for i in "${!PKGS_EXTRA[@]}" 665s + '[' e2fsprogs = e2fsprogs ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = cryptsetup ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = cryptsetup-bin ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = cryptsetup-ssh ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = cryptsetup-initramfs ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = cryptsetup-suspend ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = libcryptsetup12 ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = libcryptsetup-dev ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = cryptsetup-udeb ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' e2fsprogs = libcryptsetup12-udeb ']' 665s + for i in "${!PKGS_EXTRA[@]}" 665s + '[' lvm2 = lvm2 ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = cryptsetup ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = cryptsetup-bin ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = cryptsetup-ssh ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = cryptsetup-initramfs ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = cryptsetup-suspend ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = libcryptsetup12 ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = libcryptsetup-dev ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = cryptsetup-udeb ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' lvm2 = libcryptsetup12-udeb ']' 665s + for i in "${!PKGS_EXTRA[@]}" 665s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs = cryptsetup ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 665s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-suspend ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12 ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup-dev ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-udeb ']' 665s + for mypkg in "${MYPKGS[@]}" 665s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12-udeb ']' 665s + unset QEMU_PID 665s ++ mktemp --tmpdir=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp --directory cryptroot-legacy.XXXXXXXXXX 665s + TEMPDIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf 665s + trap teardown EXIT 665s + trap 'teardown 1' INT TERM 665s + setup_apt 665s + APT_CACHE=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/cache 665s + APT_LISTS=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/lists 665s + mkdir -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/cache /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/lists 665s + ln -s cache/archives /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/pool 665s + touch /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/status 665s + '[' -n /tmp/autopkgtest.lEWV5S/autopkgtest_tmp ']' 665s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 666s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 666s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/sources.list 666s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 666s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/sources.list' 666s + find /etc/apt/sources.list.d -type f 666s + xargs cat 666s + local apt_repo 666s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 666s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/sources.list 666s + apt-update 666s + _apt get -o Acquire::Languages=none update 666s + local cmd=get 666s + shift 666s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/lists -o Dir::State::Status=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 666s E: Type 'Types:' is not known on line 31 in source list /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf/apt/sources.list 666s E: The list of sources could not be read. 666s + teardown 666s + local rv=100 ts 666s + '[' -n '' ']' 666s + rm -rf -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-legacy.y3XVg3w7Pf 666s Result for test 'cryptroot-legacy': exit status 100, runtime 1 seconds 666s + trap - EXIT 666s + '[' '!' -t 1 ']' 666s ++ printf '%(%s)T' 666s + ts=1720606811 666s + rv=100 666s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-legacy 100 1 666s + exit 100 666s autopkgtest [10:20:11]: test cryptroot-legacy: -----------------------] 666s autopkgtest [10:20:11]: test cryptroot-legacy: - - - - - - - - - - results - - - - - - - - - - 666s cryptroot-legacy FAIL non-zero exit status 100 666s autopkgtest [10:20:11]: test cryptroot-md: preparing testbed 669s Note, using file '/tmp/autopkgtest.lEWV5S/13-autopkgtest-satdep.dsc' to get the build dependencies 669s Reading package lists... 670s Building dependency tree... 670s Reading state information... 670s Starting pkgProblemResolver with broken count: 0 670s Starting 2 pkgProblemResolver with broken count: 0 670s Done 671s The following NEW packages will be installed: 671s mdadm 671s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 671s Need to get 463 kB of archives. 671s After this operation, 1157 kB of additional disk space will be used. 671s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 mdadm amd64 4.3-1ubuntu2 [463 kB] 671s Preconfiguring packages ... 671s Fetched 463 kB in 0s (5577 kB/s) 671s Selecting previously unselected package mdadm. 671s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 76243 files and directories currently installed.) 671s Preparing to unpack .../mdadm_4.3-1ubuntu2_amd64.deb ... 671s Unpacking mdadm (4.3-1ubuntu2) ... 671s Setting up mdadm (4.3-1ubuntu2) ... 671s Generating mdadm.conf... done. 672s update-initramfs: deferring update (trigger activated) 672s Sourcing file `/etc/default/grub' 672s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 672s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 672s Generating grub configuration file ... 672s Found linux image: /boot/vmlinuz-6.8.0-36-generic 672s Found initrd image: /boot/initrd.img-6.8.0-36-generic 672s Warning: os-prober will not be executed to detect other bootable partitions. 672s Systems on them will not be added to the GRUB boot configuration. 672s Check GRUB_DISABLE_OS_PROBER documentation entry. 672s Adding boot menu entry for UEFI Firmware Settings ... 672s done 673s Created symlink /etc/systemd/system/mdmonitor.service.wants/mdcheck_continue.timer → /usr/lib/systemd/system/mdcheck_continue.timer. 673s Created symlink /etc/systemd/system/mdmonitor.service.wants/mdcheck_start.timer → /usr/lib/systemd/system/mdcheck_start.timer. 673s Created symlink /etc/systemd/system/mdmonitor.service.wants/mdmonitor-oneshot.timer → /usr/lib/systemd/system/mdmonitor-oneshot.timer. 674s Processing triggers for man-db (2.12.0-4build2) ... 674s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 674s update-initramfs: Generating /boot/initrd.img-6.8.0-36-generic 674s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 684s Reading package lists... 685s Building dependency tree... 685s Reading state information... 685s Starting pkgProblemResolver with broken count: 0 685s Starting 2 pkgProblemResolver with broken count: 0 685s Done 685s The following NEW packages will be installed: 685s autopkgtest-satdep 685s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 685s Need to get 0 B/696 B of archives. 685s After this operation, 0 B of additional disk space will be used. 685s Get:1 /tmp/autopkgtest.lEWV5S/14-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [696 B] 686s Selecting previously unselected package autopkgtest-satdep. 686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 76301 files and directories currently installed.) 686s Preparing to unpack .../14-autopkgtest-satdep.deb ... 686s Unpacking autopkgtest-satdep (0) ... 686s Setting up autopkgtest-satdep (0) ... 688s (Reading database ... 76301 files and directories currently installed.) 688s Removing autopkgtest-satdep (0) ... 688s autopkgtest [10:20:33]: test cryptroot-md: [----------------------- 688s INFO: Dropping root privileges: re-executing as user 'ubuntu' 688s + PATH=/usr/bin:/bin 688s + export PATH 688s + '[' -t 1 ']' 688s ++ dpkg-parsechangelog -SVERSION 688s + DEB_VERSION=2:2.7.0-1ubuntu4.1 688s ++ dpkg-parsechangelog -SDistribution 688s + DEB_DISTRIBUTION=noble 688s ++ dpkg-architecture -qDEB_BUILD_ARCH 688s + DEB_BUILD_ARCHITECTURE=amd64 688s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 688s + DEB_BUILD_ARCH_BITS=64 688s + '[' noble = UNRELEASED ']' 688s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 688s ++ load_os_release 688s ++ local os_release 688s ++ '[' -e /etc/os-release ']' 688s ++ os_release=/etc/os-release 688s ++ . /etc/os-release 688s +++ PRETTY_NAME='Ubuntu 24.04 LTS' 688s +++ NAME=Ubuntu 688s +++ VERSION_ID=24.04 688s +++ VERSION='24.04 LTS (Noble Numbat)' 688s +++ VERSION_CODENAME=noble 688s +++ ID=ubuntu 688s +++ ID_LIKE=debian 688s +++ HOME_URL=https://www.ubuntu.com/ 688s +++ SUPPORT_URL=https://help.ubuntu.com/ 688s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 688s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 688s +++ UBUNTU_CODENAME=noble 688s +++ LOGO=ubuntu-logo 688s ++ printf %s ubuntu 688s + APT_REPO_ORIGIN=Ubuntu 688s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 688s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 688s + '[' -c /dev/kvm ']' 688s + dd if=/dev/kvm count=0 status=none 688s + QEMU_ACCEL=kvm 688s + case "$DEB_BUILD_ARCHITECTURE" in 688s + BOOT=bios 688s + '[' amd64 = amd64 ']' 688s + QEMU_SYSTEM_CMD=qemu-system-x86_64 688s + QEMU_MACHINE_TYPE=q35 688s + '[' kvm = kvm ']' 688s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 688s + command -v qemu-system-x86_64 688s ++ getconf _NPROCESSORS_ONLN 688s Overriding kernel arch to generic 688s + CPU_COUNT=2 688s + '[' -n 2 ']' 688s + '[' 2 -ge 8 ']' 688s + '[' 2 -ge 4 ']' 688s + QEMU_SMP=cpus=1 688s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 688s + MEM_AVAIL='3 ' 688s + '[' -n '3 ' ']' 688s + '[' 3 -gt 2 ']' 688s + '[' 64 -gt 32 ']' 688s + QEMU_MEMORY=size=2G 688s + GUEST_POWERCYCLE=0 688s + case "$DEB_BUILD_ARCHITECTURE" in 688s + KERNEL_ARCH=amd64 688s + case "$BOOT" in 688s + PKG_BOOTLOADER=grub-pc 688s + '[' ubuntu = ubuntu ']' 688s + echo 'Overriding kernel arch to generic' 688s + KERNEL_ARCH=generic 688s + PKG_KERNEL=linux-image-generic 688s + PKG_INIT=systemd-sysv 688s + MERGED_USR= 688s + PKGS_EXTRA=() 688s + DRIVE_SIZES=('2G') 688s + declare -a PKGS_EXTRA DRIVE_SIZES 688s + PKGS_EXTRA+=("zstd") 688s + '[' -f /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-md.d/config ']' 688s + . /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-md.d/config 688s ++ PKGS_EXTRA+=(e2fsprogs) 688s ++ PKGS_EXTRA+=(lvm2 mdadm) 688s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 688s ++ DRIVE_SIZES=("1536M" "1536M") 688s + '[' -n x ']' 688s + INTERACTIVE=n 688s + unset EFI_CODE EFI_VARS 688s + '[' bios = efi ']' 688s + case "${DEB_DISTRIBUTION%%-*}" in 688s + '[' -z '' ']' 688s + MERGED_USR=yes 688s + declare -a MYPKGS 688s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 688s ++ sed -nr 's/^Package:\s*//Ip' debian/control 688s + for i in "${!PKGS_EXTRA[@]}" 688s + '[' zstd = zstd ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = cryptsetup ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = cryptsetup-bin ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = cryptsetup-ssh ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = cryptsetup-initramfs ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = cryptsetup-suspend ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = libcryptsetup12 ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = libcryptsetup-dev ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = cryptsetup-udeb ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' zstd = libcryptsetup12-udeb ']' 688s + for i in "${!PKGS_EXTRA[@]}" 688s + '[' e2fsprogs = e2fsprogs ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = cryptsetup ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = cryptsetup-bin ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = cryptsetup-ssh ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = cryptsetup-initramfs ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = cryptsetup-suspend ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = libcryptsetup12 ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = libcryptsetup-dev ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = cryptsetup-udeb ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' e2fsprogs = libcryptsetup12-udeb ']' 688s + for i in "${!PKGS_EXTRA[@]}" 688s + '[' lvm2 = lvm2 ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = cryptsetup ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = cryptsetup-bin ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = cryptsetup-ssh ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = cryptsetup-initramfs ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = cryptsetup-suspend ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = libcryptsetup12 ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = libcryptsetup-dev ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = cryptsetup-udeb ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' lvm2 = libcryptsetup12-udeb ']' 688s + for i in "${!PKGS_EXTRA[@]}" 688s + '[' mdadm = mdadm ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = cryptsetup ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = cryptsetup-bin ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = cryptsetup-ssh ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = cryptsetup-initramfs ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = cryptsetup-suspend ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = libcryptsetup12 ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = libcryptsetup-dev ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = cryptsetup-udeb ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' mdadm = libcryptsetup12-udeb ']' 688s + for i in "${!PKGS_EXTRA[@]}" 688s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs = cryptsetup ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 688s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-suspend ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12 ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup-dev ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-udeb ']' 688s + for mypkg in "${MYPKGS[@]}" 688s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12-udeb ']' 688s + unset QEMU_PID 688s ++ mktemp --tmpdir=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp --directory cryptroot-md.XXXXXXXXXX 688s + TEMPDIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT 688s + trap teardown EXIT 688s + trap 'teardown 1' INT TERM 688s + setup_apt 688s + APT_CACHE=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/cache 688s + APT_LISTS=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/lists 688s + mkdir -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/cache /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/lists 688s + ln -s cache/archives /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/pool 688s + touch /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/status 688s + '[' -n /tmp/autopkgtest.lEWV5S/autopkgtest_tmp ']' 688s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 688s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 689s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/sources.list 689s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 689s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/sources.list' 689s + find /etc/apt/sources.list.d -type f 689s + xargs cat 689s + local apt_repo 689s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 689s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/sources.list 689s + apt-update 689s + _apt get -o Acquire::Languages=none update 689s + local cmd=get 689s + shift 689s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/lists -o Dir::State::Status=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 689s E: Type 'Types:' is not known on line 31 in source list /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT/apt/sources.list 689s E: The list of sources could not be read. 689s + teardown 689s + local rv=100 ts 689s + '[' -n '' ']' 689s + rm -rf -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-md.A40YCY6bOT 689s + trap - EXIT 689s + '[' '!' -t 1 ']' 689s ++ printf '%(%s)T' 689s Result for test 'cryptroot-md': exit status 100, runtime 1 seconds 689s + ts=1720606834 689s + rv=100 689s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-md 100 1 689s + exit 100 689s autopkgtest [10:20:34]: test cryptroot-md: -----------------------] 689s cryptroot-md FAIL non-zero exit status 100 689s autopkgtest [10:20:34]: test cryptroot-md: - - - - - - - - - - results - - - - - - - - - - 689s autopkgtest [10:20:34]: test cryptroot-nested: preparing testbed 691s Reading package lists... 691s Building dependency tree... 691s Reading state information... 691s Starting pkgProblemResolver with broken count: 0 691s Starting 2 pkgProblemResolver with broken count: 0 691s Done 692s The following NEW packages will be installed: 692s autopkgtest-satdep 692s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 692s Need to get 0 B/704 B of archives. 692s After this operation, 0 B of additional disk space will be used. 692s Get:1 /tmp/autopkgtest.lEWV5S/16-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [704 B] 692s Selecting previously unselected package autopkgtest-satdep. 692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 76301 files and directories currently installed.) 692s Preparing to unpack .../16-autopkgtest-satdep.deb ... 692s Unpacking autopkgtest-satdep (0) ... 692s Setting up autopkgtest-satdep (0) ... 694s (Reading database ... 76301 files and directories currently installed.) 694s Removing autopkgtest-satdep (0) ... 694s autopkgtest [10:20:39]: test cryptroot-nested: [----------------------- 694s INFO: Dropping root privileges: re-executing as user 'ubuntu' 694s + PATH=/usr/bin:/bin 694s + export PATH 694s + '[' -t 1 ']' 694s ++ dpkg-parsechangelog -SVERSION 694s + DEB_VERSION=2:2.7.0-1ubuntu4.1 694s ++ dpkg-parsechangelog -SDistribution 694s + DEB_DISTRIBUTION=noble 694s ++ dpkg-architecture -qDEB_BUILD_ARCH 694s + DEB_BUILD_ARCHITECTURE=amd64 694s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 694s + DEB_BUILD_ARCH_BITS=64 694s + '[' noble = UNRELEASED ']' 694s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 694s ++ load_os_release 694s ++ local os_release 694s ++ '[' -e /etc/os-release ']' 694s ++ os_release=/etc/os-release 694s ++ . /etc/os-release 694s +++ PRETTY_NAME='Ubuntu 24.04 LTS' 694s +++ NAME=Ubuntu 694s +++ VERSION_ID=24.04 694s +++ VERSION='24.04 LTS (Noble Numbat)' 694s +++ VERSION_CODENAME=noble 694s +++ ID=ubuntu 694s +++ ID_LIKE=debian 694s +++ HOME_URL=https://www.ubuntu.com/ 694s +++ SUPPORT_URL=https://help.ubuntu.com/ 694s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 694s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 694s +++ UBUNTU_CODENAME=noble 694s +++ LOGO=ubuntu-logo 694s ++ printf %s ubuntu 694s + APT_REPO_ORIGIN=Ubuntu 694s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 694s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 694s + '[' -c /dev/kvm ']' 694s + dd if=/dev/kvm count=0 status=none 694s + QEMU_ACCEL=kvm 694s + case "$DEB_BUILD_ARCHITECTURE" in 694s + BOOT=bios 694s + '[' amd64 = amd64 ']' 694s + QEMU_SYSTEM_CMD=qemu-system-x86_64 694s + QEMU_MACHINE_TYPE=q35 694s + '[' kvm = kvm ']' 694s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 694s + command -v qemu-system-x86_64 694s ++ getconf _NPROCESSORS_ONLN 694s + CPU_COUNT=2 694s + '[' -n 2 ']' 694s + '[' 2 -ge 8 ']' 694s + '[' 2 -ge 4 ']' 694s + QEMU_SMP=cpus=1 694s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 694s Overriding kernel arch to generic 694s + MEM_AVAIL='3 ' 694s + '[' -n '3 ' ']' 694s + '[' 3 -gt 2 ']' 694s + '[' 64 -gt 32 ']' 694s + QEMU_MEMORY=size=2G 694s + GUEST_POWERCYCLE=0 694s + case "$DEB_BUILD_ARCHITECTURE" in 694s + KERNEL_ARCH=amd64 694s + case "$BOOT" in 694s + PKG_BOOTLOADER=grub-pc 694s + '[' ubuntu = ubuntu ']' 694s + echo 'Overriding kernel arch to generic' 694s + KERNEL_ARCH=generic 694s + PKG_KERNEL=linux-image-generic 694s + PKG_INIT=systemd-sysv 694s + MERGED_USR= 694s + PKGS_EXTRA=() 694s + DRIVE_SIZES=('2G') 694s + declare -a PKGS_EXTRA DRIVE_SIZES 694s + PKGS_EXTRA+=("zstd") 694s + '[' -f /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-nested.d/config ']' 694s + . /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-nested.d/config 694s ++ PKGS_EXTRA+=(btrfs-progs lvm2 mdadm) 694s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 694s ++ '[' ubuntu = ubuntu ']' 694s ++ PKGS_EXTRA+=(e2fsprogs) 694s ++ DRIVE_SIZES=("1G" "264M" "1G" "512M") 694s + '[' -n x ']' 694s + INTERACTIVE=n 694s + unset EFI_CODE EFI_VARS 694s + '[' bios = efi ']' 694s + case "${DEB_DISTRIBUTION%%-*}" in 694s + '[' -z '' ']' 694s + MERGED_USR=yes 694s + declare -a MYPKGS 694s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 694s ++ sed -nr 's/^Package:\s*//Ip' debian/control 694s + for i in "${!PKGS_EXTRA[@]}" 694s + '[' zstd = zstd ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = cryptsetup ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = cryptsetup-bin ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = cryptsetup-ssh ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = cryptsetup-initramfs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = cryptsetup-suspend ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = libcryptsetup12 ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = libcryptsetup-dev ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = cryptsetup-udeb ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' zstd = libcryptsetup12-udeb ']' 694s + for i in "${!PKGS_EXTRA[@]}" 694s + '[' btrfs-progs = btrfs-progs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = cryptsetup ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = cryptsetup-bin ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = cryptsetup-ssh ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = cryptsetup-initramfs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = cryptsetup-suspend ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = libcryptsetup12 ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = libcryptsetup-dev ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = cryptsetup-udeb ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' btrfs-progs = libcryptsetup12-udeb ']' 694s + for i in "${!PKGS_EXTRA[@]}" 694s + '[' lvm2 = lvm2 ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = cryptsetup ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = cryptsetup-bin ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = cryptsetup-ssh ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = cryptsetup-initramfs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = cryptsetup-suspend ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = libcryptsetup12 ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = libcryptsetup-dev ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = cryptsetup-udeb ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' lvm2 = libcryptsetup12-udeb ']' 694s + for i in "${!PKGS_EXTRA[@]}" 694s + '[' mdadm = mdadm ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = cryptsetup ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = cryptsetup-bin ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = cryptsetup-ssh ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = cryptsetup-initramfs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = cryptsetup-suspend ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = libcryptsetup12 ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = libcryptsetup-dev ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = cryptsetup-udeb ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' mdadm = libcryptsetup12-udeb ']' 694s + for i in "${!PKGS_EXTRA[@]}" 694s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs = cryptsetup ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 694s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-suspend ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12 ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup-dev ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-udeb ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12-udeb ']' 694s + for i in "${!PKGS_EXTRA[@]}" 694s + '[' e2fsprogs = e2fsprogs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = cryptsetup ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = cryptsetup-bin ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = cryptsetup-ssh ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = cryptsetup-initramfs ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = cryptsetup-suspend ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = libcryptsetup12 ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = libcryptsetup-dev ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = cryptsetup-udeb ']' 694s + for mypkg in "${MYPKGS[@]}" 694s + '[' e2fsprogs = libcryptsetup12-udeb ']' 694s + unset QEMU_PID 694s ++ mktemp --tmpdir=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp --directory cryptroot-nested.XXXXXXXXXX 694s + TEMPDIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6 694s + trap teardown EXIT 694s + trap 'teardown 1' INT TERM 694s + setup_apt 694s + APT_CACHE=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/cache 694s + APT_LISTS=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/lists 694s + mkdir -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/cache /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/lists 694s + ln -s cache/archives /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/pool 694s + touch /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/status 694s + '[' -n /tmp/autopkgtest.lEWV5S/autopkgtest_tmp ']' 694s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 695s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 695s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/sources.list 695s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 695s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/sources.list' 695s + find /etc/apt/sources.list.d -type f 695s + xargs cat 695s + local apt_repo 695s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 695s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/sources.list 695s + apt-update 695s + _apt get -o Acquire::Languages=none update 695s + local cmd=get 695s + shift 695s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/lists -o Dir::State::Status=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 695s E: Type 'Types:' is not known on line 31 in source list /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6/apt/sources.list 695s E: The list of sources could not be read. 695s + teardown 695s + local rv=100 ts 695s + '[' -n '' ']' 695s + rm -rf -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-nested.tDOo8KhBW6 695s Result for test 'cryptroot-nested': exit status 100, runtime 1 seconds 695s + trap - EXIT 695s + '[' '!' -t 1 ']' 695s ++ printf '%(%s)T' 695s + ts=1720606840 695s + rv=100 695s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-nested 100 1 695s + exit 100 695s autopkgtest [10:20:40]: test cryptroot-nested: -----------------------] 695s autopkgtest [10:20:40]: test cryptroot-nested: - - - - - - - - - - results - - - - - - - - - - 695s cryptroot-nested FAIL non-zero exit status 100 695s autopkgtest [10:20:40]: test cryptroot-sysvinit: preparing testbed 754s autopkgtest [10:21:39]: testbed dpkg architecture: amd64 754s autopkgtest [10:21:39]: testbed apt version: 2.7.14build2 755s autopkgtest [10:21:40]: test architecture: i386 755s autopkgtest [10:21:40]: @@@@@@@@@@@@@@@@@@@@ test bed setup 755s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 755s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 755s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [46.0 kB] 755s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.4 kB] 755s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [116 kB] 755s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [35.5 kB] 755s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [1992 B] 755s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [1176 B] 755s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [90.6 kB] 755s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 755s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [31.9 kB] 755s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [48.8 kB] 755s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [1656 B] 755s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [116 B] 757s Fetched 665 kB in 0s (3248 kB/s) 757s Reading package lists... 758s Reading package lists... 759s Building dependency tree... 759s Reading state information... 759s Calculating upgrade... 759s The following packages will be upgraded: 759s apparmor cryptsetup-bin libapparmor1 libcryptsetup12 lxd-installer 759s openssh-client openssh-server openssh-sftp-server 759s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 759s Need to get 2623 kB of archives. 759s After this operation, 33.8 kB of additional disk space will be used. 759s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu13.4 [37.4 kB] 759s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-server amd64 1:9.6p1-3ubuntu13.4 [509 kB] 759s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-client amd64 1:9.6p1-3ubuntu13.4 [905 kB] 760s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.1-0ubuntu0.24.04.2 [50.0 kB] 760s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu4.1 [266 kB] 760s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.1-0ubuntu0.24.04.2 [641 kB] 760s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu4.1 [211 kB] 760s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lxd-installer all 4ubuntu0.1 [3926 B] 760s Preconfiguring packages ... 760s Fetched 2623 kB in 0s (13.3 MB/s) 760s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73961 files and directories currently installed.) 760s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 760s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 760s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 760s Unpacking openssh-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 760s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 760s Unpacking openssh-client (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 760s Preparing to unpack .../3-libapparmor1_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 760s Unpacking libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 761s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 761s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 761s Preparing to unpack .../5-apparmor_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 761s Unpacking apparmor (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 762s Preparing to unpack .../6-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 762s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 762s Preparing to unpack .../7-lxd-installer_4ubuntu0.1_all.deb ... 762s Unpacking lxd-installer (4ubuntu0.1) over (4) ... 762s Setting up libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) ... 762s Setting up openssh-client (1:9.6p1-3ubuntu13.4) ... 762s Setting up apparmor (4.0.1-0ubuntu0.24.04.2) ... 762s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 762s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 762s Installing new version of config file /etc/apparmor.d/firefox ... 763s Reloading AppArmor profiles 764s Setting up lxd-installer (4ubuntu0.1) ... 764s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) ... 764s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4.1) ... 764s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.4) ... 764s Setting up openssh-server (1:9.6p1-3ubuntu13.4) ... 766s Processing triggers for ufw (0.36.2-6) ... 766s Processing triggers for man-db (2.12.0-4build2) ... 767s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 767s Reading package lists... 768s Building dependency tree... 768s Reading state information... 768s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 768s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 768s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 768s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 768s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 770s Reading package lists... 770s Reading package lists... 770s Building dependency tree... 770s Reading state information... 771s Calculating upgrade... 771s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 771s Reading package lists... 771s Building dependency tree... 771s Reading state information... 772s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 772s autopkgtest [10:21:57]: rebooting testbed after setup commands that affected boot 775s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 787s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 795s Note, using file '/tmp/autopkgtest.lEWV5S/17-autopkgtest-satdep.dsc' to get the build dependencies 795s Reading package lists... 795s Building dependency tree... 795s Reading state information... 796s Starting pkgProblemResolver with broken count: 0 796s Starting 2 pkgProblemResolver with broken count: 0 796s Done 796s The following packages will be REMOVED: 796s cryptsetup-bin 796s The following NEW packages will be installed: 796s acl build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 796s cryptsetup-bin:i386 g++ g++-13 g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu 796s gcc gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu gcc-14-base:i386 796s gcc-x86-64-linux-gnu genext2fs ipxe-qemu libargon2-1:i386 libasan8 796s libasound2-data libasound2t64 libatomic1 libblkid1:i386 libbrlapi0.8 796s libc6:i386 libcacard0 libcap2:i386 libcc1-0 libcryptsetup12:i386 libdaxctl1 796s libdevmapper1.02.1:i386 libfdt1 libgcc-13-dev libgcc-s1:i386 libgomp1 796s libhwasan0 libisl23 libitm1 libjson-c5:i386 libjson-perl liblsan0 libmpc3 796s libndctl6 libpcre2-8-0:i386 libpcsclite1 libpixman-1-0 libpmem1 796s libpopt0:i386 libquadmath0 librdmacm1t64 libselinux1:i386 libslirp0 796s libssl3t64:i386 libstdc++-13-dev libtsan2 libubsan1 libudev1:i386 liburing2 796s libusbredirparser1t64 libuuid1:i386 qemu-system-common qemu-system-data 796s qemu-system-x86 seabios 796s 0 upgraded, 66 newly installed, 1 to remove and 0 not upgraded. 796s Need to get 86.1 MB of archives. 796s After this operation, 332 MB of additional disk space will be used. 796s Get:1 http://ftpmaster.internal/ubuntu noble/main i386 gcc-14-base i386 14-20240412-0ubuntu1 [47.6 kB] 796s Get:2 http://ftpmaster.internal/ubuntu noble/main i386 libgcc-s1 i386 14-20240412-0ubuntu1 [95.4 kB] 796s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main i386 libc6 i386 2.39-0ubuntu8.2 [3010 kB] 796s Get:4 http://ftpmaster.internal/ubuntu noble/main i386 libblkid1 i386 2.39.3-9ubuntu6 [192 kB] 796s Get:5 http://ftpmaster.internal/ubuntu noble/main i386 libcap2 i386 1:2.66-5ubuntu2 [31.3 kB] 796s Get:6 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-8-0 i386 10.42-4ubuntu2 [227 kB] 797s Get:7 http://ftpmaster.internal/ubuntu noble/main i386 libselinux1 i386 3.5-2ubuntu2 [84.8 kB] 797s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main i386 libssl3t64 i386 3.0.13-0ubuntu3.1 [1922 kB] 797s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main i386 libudev1 i386 255.4-1ubuntu8.1 [178 kB] 797s Get:10 http://ftpmaster.internal/ubuntu noble/main i386 libuuid1 i386 2.39.3-9ubuntu6 [36.5 kB] 797s Get:11 http://ftpmaster.internal/ubuntu noble/main i386 libargon2-1 i386 0~20190702+dfsg-4build1 [24.9 kB] 797s Get:12 http://ftpmaster.internal/ubuntu noble/main i386 libdevmapper1.02.1 i386 2:1.02.185-3ubuntu3 [134 kB] 797s Get:13 http://ftpmaster.internal/ubuntu noble/main i386 libjson-c5 i386 0.17-1build1 [38.1 kB] 797s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main i386 libcryptsetup12 i386 2:2.7.0-1ubuntu4.1 [302 kB] 797s Get:15 http://ftpmaster.internal/ubuntu noble/main i386 libpopt0 i386 1.19+dfsg-1build1 [30.6 kB] 797s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 acl amd64 2.3.2-1build1 [39.4 kB] 797s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 797s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 797s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 797s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 797s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 797s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 797s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 797s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 797s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 797s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 797s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 797s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 797s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 797s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 797s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 797s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 797s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 797s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 797s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 797s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 797s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 797s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 797s Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 797s Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 797s Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 797s Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 797s Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 797s Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 797s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main i386 cryptsetup-bin i386 2:2.7.0-1ubuntu4.1 [224 kB] 797s Get:46 http://ftpmaster.internal/ubuntu noble/universe amd64 genext2fs amd64 1.5.0-3build2 [31.3 kB] 797s Get:47 http://ftpmaster.internal/ubuntu noble/main amd64 ipxe-qemu all 1.21.1+git-20220113.fbbdc3926-0ubuntu2 [1565 kB] 797s Get:48 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2-data all 1.2.11-1build2 [21.0 kB] 797s Get:49 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2t64 amd64 1.2.11-1build2 [399 kB] 797s Get:50 http://ftpmaster.internal/ubuntu noble/main amd64 libbrlapi0.8 amd64 6.6-4ubuntu5 [31.4 kB] 797s Get:51 http://ftpmaster.internal/ubuntu noble/main amd64 libpcsclite1 amd64 2.0.3-1build1 [21.4 kB] 797s Get:52 http://ftpmaster.internal/ubuntu noble/main amd64 libcacard0 amd64 1:2.8.0-3build4 [36.5 kB] 797s Get:53 http://ftpmaster.internal/ubuntu noble/main amd64 libdaxctl1 amd64 77-2ubuntu2 [21.4 kB] 797s Get:54 http://ftpmaster.internal/ubuntu noble/main amd64 libjson-perl all 4.10000-1 [81.9 kB] 797s Get:55 http://ftpmaster.internal/ubuntu noble/main amd64 libndctl6 amd64 77-2ubuntu2 [62.8 kB] 797s Get:56 http://ftpmaster.internal/ubuntu noble/main amd64 libpixman-1-0 amd64 0.42.2-1build1 [279 kB] 797s Get:57 http://ftpmaster.internal/ubuntu noble/main amd64 libpmem1 amd64 1.13.1-1.1ubuntu2 [84.8 kB] 797s Get:58 http://ftpmaster.internal/ubuntu noble/main amd64 librdmacm1t64 amd64 50.0-2build2 [70.7 kB] 797s Get:59 http://ftpmaster.internal/ubuntu noble/main amd64 libslirp0 amd64 4.7.0-1ubuntu3 [63.8 kB] 797s Get:60 http://ftpmaster.internal/ubuntu noble/main amd64 liburing2 amd64 2.5-1build1 [21.1 kB] 797s Get:61 http://ftpmaster.internal/ubuntu noble/main amd64 libusbredirparser1t64 amd64 0.13.0-2.1build1 [16.5 kB] 797s Get:62 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-common amd64 1:8.2.2+ds-0ubuntu1 [1252 kB] 797s Get:63 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-data all 1:8.2.2+ds-0ubuntu1 [1789 kB] 797s Get:64 http://ftpmaster.internal/ubuntu noble/main amd64 libfdt1 amd64 1.7.0-2build1 [20.1 kB] 797s Get:65 http://ftpmaster.internal/ubuntu noble/main amd64 seabios all 1.16.3-2 [175 kB] 797s Get:66 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-x86 amd64 1:8.2.2+ds-0ubuntu1 [11.2 MB] 798s Preconfiguring packages ... 798s Fetched 86.1 MB in 1s (85.4 MB/s) 798s Selecting previously unselected package gcc-14-base:i386. 798s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73967 files and directories currently installed.) 798s Preparing to unpack .../00-gcc-14-base_14-20240412-0ubuntu1_i386.deb ... 798s Unpacking gcc-14-base:i386 (14-20240412-0ubuntu1) ... 798s Selecting previously unselected package libgcc-s1:i386. 798s Preparing to unpack .../01-libgcc-s1_14-20240412-0ubuntu1_i386.deb ... 798s Unpacking libgcc-s1:i386 (14-20240412-0ubuntu1) ... 798s Selecting previously unselected package libc6:i386. 798s Preparing to unpack .../02-libc6_2.39-0ubuntu8.2_i386.deb ... 798s Unpacking libc6:i386 (2.39-0ubuntu8.2) ... 798s Selecting previously unselected package libblkid1:i386. 798s Preparing to unpack .../03-libblkid1_2.39.3-9ubuntu6_i386.deb ... 798s Unpacking libblkid1:i386 (2.39.3-9ubuntu6) ... 798s Selecting previously unselected package libcap2:i386. 798s Preparing to unpack .../04-libcap2_1%3a2.66-5ubuntu2_i386.deb ... 798s Unpacking libcap2:i386 (1:2.66-5ubuntu2) ... 799s Selecting previously unselected package libpcre2-8-0:i386. 799s Preparing to unpack .../05-libpcre2-8-0_10.42-4ubuntu2_i386.deb ... 799s Unpacking libpcre2-8-0:i386 (10.42-4ubuntu2) ... 799s Selecting previously unselected package libselinux1:i386. 799s Preparing to unpack .../06-libselinux1_3.5-2ubuntu2_i386.deb ... 799s Unpacking libselinux1:i386 (3.5-2ubuntu2) ... 799s Selecting previously unselected package libssl3t64:i386. 799s Preparing to unpack .../07-libssl3t64_3.0.13-0ubuntu3.1_i386.deb ... 799s Unpacking libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 799s Selecting previously unselected package libudev1:i386. 799s Preparing to unpack .../08-libudev1_255.4-1ubuntu8.1_i386.deb ... 799s Unpacking libudev1:i386 (255.4-1ubuntu8.1) ... 799s Selecting previously unselected package libuuid1:i386. 799s Preparing to unpack .../09-libuuid1_2.39.3-9ubuntu6_i386.deb ... 799s Unpacking libuuid1:i386 (2.39.3-9ubuntu6) ... 799s Selecting previously unselected package libargon2-1:i386. 799s Preparing to unpack .../10-libargon2-1_0~20190702+dfsg-4build1_i386.deb ... 799s Unpacking libargon2-1:i386 (0~20190702+dfsg-4build1) ... 799s Selecting previously unselected package libdevmapper1.02.1:i386. 799s Preparing to unpack .../11-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_i386.deb ... 799s Unpacking libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 799s Selecting previously unselected package libjson-c5:i386. 799s Preparing to unpack .../12-libjson-c5_0.17-1build1_i386.deb ... 799s Unpacking libjson-c5:i386 (0.17-1build1) ... 799s Selecting previously unselected package libcryptsetup12:i386. 799s Preparing to unpack .../13-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_i386.deb ... 799s Unpacking libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 799s Selecting previously unselected package libpopt0:i386. 799s Preparing to unpack .../14-libpopt0_1.19+dfsg-1build1_i386.deb ... 799s Unpacking libpopt0:i386 (1.19+dfsg-1build1) ... 799s Selecting previously unselected package acl. 799s Preparing to unpack .../15-acl_2.3.2-1build1_amd64.deb ... 799s Unpacking acl (2.3.2-1build1) ... 799s Selecting previously unselected package gcc-13-base:amd64. 799s Preparing to unpack .../16-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 799s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 799s Selecting previously unselected package libisl23:amd64. 799s Preparing to unpack .../17-libisl23_0.26-3build1_amd64.deb ... 799s Unpacking libisl23:amd64 (0.26-3build1) ... 799s Selecting previously unselected package libmpc3:amd64. 799s Preparing to unpack .../18-libmpc3_1.3.1-1build1_amd64.deb ... 799s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 799s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 799s Preparing to unpack .../19-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 799s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 799s Selecting previously unselected package cpp-13. 799s Preparing to unpack .../20-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 799s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 799s Selecting previously unselected package cpp-x86-64-linux-gnu. 799s Preparing to unpack .../21-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 799s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 799s Selecting previously unselected package cpp. 799s Preparing to unpack .../22-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 799s Unpacking cpp (4:13.2.0-7ubuntu1) ... 799s Selecting previously unselected package libcc1-0:amd64. 799s Preparing to unpack .../23-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 799s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 799s Selecting previously unselected package libgomp1:amd64. 799s Preparing to unpack .../24-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 799s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 799s Selecting previously unselected package libitm1:amd64. 799s Preparing to unpack .../25-libitm1_14-20240412-0ubuntu1_amd64.deb ... 799s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 799s Selecting previously unselected package libatomic1:amd64. 799s Preparing to unpack .../26-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 799s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 799s Selecting previously unselected package libasan8:amd64. 799s Preparing to unpack .../27-libasan8_14-20240412-0ubuntu1_amd64.deb ... 799s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 799s Selecting previously unselected package liblsan0:amd64. 799s Preparing to unpack .../28-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 799s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 799s Selecting previously unselected package libtsan2:amd64. 800s Preparing to unpack .../29-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 800s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 800s Selecting previously unselected package libubsan1:amd64. 800s Preparing to unpack .../30-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 800s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 800s Selecting previously unselected package libhwasan0:amd64. 800s Preparing to unpack .../31-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 800s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 800s Selecting previously unselected package libquadmath0:amd64. 800s Preparing to unpack .../32-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 800s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 800s Selecting previously unselected package libgcc-13-dev:amd64. 800s Preparing to unpack .../33-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 800s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 800s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 800s Preparing to unpack .../34-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 800s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 800s Selecting previously unselected package gcc-13. 800s Preparing to unpack .../35-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 800s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 800s Selecting previously unselected package gcc-x86-64-linux-gnu. 800s Preparing to unpack .../36-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 800s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 800s Selecting previously unselected package gcc. 800s Preparing to unpack .../37-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 800s Unpacking gcc (4:13.2.0-7ubuntu1) ... 800s Selecting previously unselected package libstdc++-13-dev:amd64. 800s Preparing to unpack .../38-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 800s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 800s Selecting previously unselected package g++-13-x86-64-linux-gnu. 801s Preparing to unpack .../39-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 801s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 801s Selecting previously unselected package g++-13. 801s Preparing to unpack .../40-g++-13_13.2.0-23ubuntu4_amd64.deb ... 801s Unpacking g++-13 (13.2.0-23ubuntu4) ... 801s Selecting previously unselected package g++-x86-64-linux-gnu. 801s Preparing to unpack .../41-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 801s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 801s Selecting previously unselected package g++. 801s Preparing to unpack .../42-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 801s Unpacking g++ (4:13.2.0-7ubuntu1) ... 801s Selecting previously unselected package build-essential. 801s Preparing to unpack .../43-build-essential_12.10ubuntu1_amd64.deb ... 801s Unpacking build-essential (12.10ubuntu1) ... 801s Selecting previously unselected package cryptsetup-bin:i386. 801s Preparing to unpack .../44-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_i386.deb ... 801s Unpacking cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4.1) ... 801s Selecting previously unselected package genext2fs. 801s Preparing to unpack .../45-genext2fs_1.5.0-3build2_amd64.deb ... 801s Unpacking genext2fs (1.5.0-3build2) ... 801s Selecting previously unselected package ipxe-qemu. 801s Preparing to unpack .../46-ipxe-qemu_1.21.1+git-20220113.fbbdc3926-0ubuntu2_all.deb ... 801s Unpacking ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 801s Selecting previously unselected package libasound2-data. 801s Preparing to unpack .../47-libasound2-data_1.2.11-1build2_all.deb ... 801s Unpacking libasound2-data (1.2.11-1build2) ... 801s Selecting previously unselected package libasound2t64:amd64. 801s Preparing to unpack .../48-libasound2t64_1.2.11-1build2_amd64.deb ... 801s Unpacking libasound2t64:amd64 (1.2.11-1build2) ... 801s Selecting previously unselected package libbrlapi0.8:amd64. 801s Preparing to unpack .../49-libbrlapi0.8_6.6-4ubuntu5_amd64.deb ... 801s Unpacking libbrlapi0.8:amd64 (6.6-4ubuntu5) ... 801s Selecting previously unselected package libpcsclite1:amd64. 801s Preparing to unpack .../50-libpcsclite1_2.0.3-1build1_amd64.deb ... 801s Unpacking libpcsclite1:amd64 (2.0.3-1build1) ... 801s Selecting previously unselected package libcacard0:amd64. 801s Preparing to unpack .../51-libcacard0_1%3a2.8.0-3build4_amd64.deb ... 801s Unpacking libcacard0:amd64 (1:2.8.0-3build4) ... 801s Selecting previously unselected package libdaxctl1:amd64. 801s Preparing to unpack .../52-libdaxctl1_77-2ubuntu2_amd64.deb ... 801s Unpacking libdaxctl1:amd64 (77-2ubuntu2) ... 801s Selecting previously unselected package libjson-perl. 801s Preparing to unpack .../53-libjson-perl_4.10000-1_all.deb ... 801s Unpacking libjson-perl (4.10000-1) ... 801s Selecting previously unselected package libndctl6:amd64. 801s Preparing to unpack .../54-libndctl6_77-2ubuntu2_amd64.deb ... 801s Unpacking libndctl6:amd64 (77-2ubuntu2) ... 801s Selecting previously unselected package libpixman-1-0:amd64. 801s Preparing to unpack .../55-libpixman-1-0_0.42.2-1build1_amd64.deb ... 801s Unpacking libpixman-1-0:amd64 (0.42.2-1build1) ... 801s Selecting previously unselected package libpmem1:amd64. 801s Preparing to unpack .../56-libpmem1_1.13.1-1.1ubuntu2_amd64.deb ... 801s Unpacking libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 801s Selecting previously unselected package librdmacm1t64:amd64. 801s Preparing to unpack .../57-librdmacm1t64_50.0-2build2_amd64.deb ... 801s Unpacking librdmacm1t64:amd64 (50.0-2build2) ... 801s Selecting previously unselected package libslirp0:amd64. 801s Preparing to unpack .../58-libslirp0_4.7.0-1ubuntu3_amd64.deb ... 801s Unpacking libslirp0:amd64 (4.7.0-1ubuntu3) ... 801s Selecting previously unselected package liburing2:amd64. 801s Preparing to unpack .../59-liburing2_2.5-1build1_amd64.deb ... 801s Unpacking liburing2:amd64 (2.5-1build1) ... 801s Selecting previously unselected package libusbredirparser1t64:amd64. 801s Preparing to unpack .../60-libusbredirparser1t64_0.13.0-2.1build1_amd64.deb ... 801s Unpacking libusbredirparser1t64:amd64 (0.13.0-2.1build1) ... 801s Selecting previously unselected package qemu-system-common. 801s Preparing to unpack .../61-qemu-system-common_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 801s Unpacking qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 802s Selecting previously unselected package qemu-system-data. 802s Preparing to unpack .../62-qemu-system-data_1%3a8.2.2+ds-0ubuntu1_all.deb ... 802s Unpacking qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 802s Selecting previously unselected package libfdt1:amd64. 802s Preparing to unpack .../63-libfdt1_1.7.0-2build1_amd64.deb ... 802s Unpacking libfdt1:amd64 (1.7.0-2build1) ... 802s Selecting previously unselected package seabios. 802s Preparing to unpack .../64-seabios_1.16.3-2_all.deb ... 802s Unpacking seabios (1.16.3-2) ... 802s Selecting previously unselected package qemu-system-x86. 802s Preparing to unpack .../65-qemu-system-x86_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 802s Unpacking qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 802s Setting up libpixman-1-0:amd64 (0.42.2-1build1) ... 802s Setting up gcc-14-base:i386 (14-20240412-0ubuntu1) ... 802s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 802s Setting up libfdt1:amd64 (1.7.0-2build1) ... 802s Setting up acl (2.3.2-1build1) ... 802s Setting up libasound2-data (1.2.11-1build2) ... 802s Setting up libasound2t64:amd64 (1.2.11-1build2) ... 802s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 802s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 802s Setting up libmpc3:amd64 (1.3.1-1build1) ... 802s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 802s Setting up libpcsclite1:amd64 (2.0.3-1build1) ... 802s Setting up libdaxctl1:amd64 (77-2ubuntu2) ... 802s Setting up qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 802s Setting up seabios (1.16.3-2) ... 802s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 802s Setting up libslirp0:amd64 (4.7.0-1ubuntu3) ... 802s Setting up genext2fs (1.5.0-3build2) ... 802s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 802s Setting up libusbredirparser1t64:amd64 (0.13.0-2.1build1) ... 802s Setting up ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 802s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 802s Setting up libjson-perl (4.10000-1) ... 802s Setting up libndctl6:amd64 (77-2ubuntu2) ... 802s Setting up librdmacm1t64:amd64 (50.0-2build2) ... 802s Setting up libbrlapi0.8:amd64 (6.6-4ubuntu5) ... 802s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 802s Setting up liburing2:amd64 (2.5-1build1) ... 802s Setting up libisl23:amd64 (0.26-3build1) ... 802s Setting up libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 802s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 802s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 802s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 802s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 802s Setting up libcacard0:amd64 (1:2.8.0-3build4) ... 802s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 802s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 802s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 802s Setting up qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 802s Created symlink /etc/systemd/system/multi-user.target.wants/qemu-kvm.service → /usr/lib/systemd/system/qemu-kvm.service. 802s Setting up cpp-13 (13.2.0-23ubuntu4) ... 802s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 802s Setting up qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 802s Setting up gcc-13 (13.2.0-23ubuntu4) ... 802s Setting up cpp (4:13.2.0-7ubuntu1) ... 803s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 803s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 803s Setting up gcc (4:13.2.0-7ubuntu1) ... 803s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 803s Setting up g++-13 (13.2.0-23ubuntu4) ... 803s Setting up g++ (4:13.2.0-7ubuntu1) ... 803s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 803s Setting up build-essential (12.10ubuntu1) ... 803s Setting up libgcc-s1:i386 (14-20240412-0ubuntu1) ... 803s Setting up libc6:i386 (2.39-0ubuntu8.2) ... 803s Setting up libjson-c5:i386 (0.17-1build1) ... 803s Setting up libblkid1:i386 (2.39.3-9ubuntu6) ... 803s Setting up libpopt0:i386 (1.19+dfsg-1build1) ... 803s Setting up libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 803s Setting up libargon2-1:i386 (0~20190702+dfsg-4build1) ... 803s Setting up libcap2:i386 (1:2.66-5ubuntu2) ... 803s Setting up libuuid1:i386 (2.39.3-9ubuntu6) ... 803s Setting up libpcre2-8-0:i386 (10.42-4ubuntu2) ... 803s Setting up libudev1:i386 (255.4-1ubuntu8.1) ... 803s Setting up libselinux1:i386 (3.5-2ubuntu2) ... 803s Setting up libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 803s Setting up libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 803s Setting up cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) ... 803s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 803s Processing triggers for man-db (2.12.0-4build2) ... 805s Reading package lists... 806s Building dependency tree... 806s Reading state information... 806s Starting pkgProblemResolver with broken count: 0 806s Starting 2 pkgProblemResolver with broken count: 0 806s Done 807s The following NEW packages will be installed: 807s autopkgtest-satdep 807s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 807s Need to get 0 B/696 B of archives. 807s After this operation, 0 B of additional disk space will be used. 807s Get:1 /tmp/autopkgtest.lEWV5S/18-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [696 B] 807s Selecting previously unselected package autopkgtest-satdep. 807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 76075 files and directories currently installed.) 807s Preparing to unpack .../18-autopkgtest-satdep.deb ... 807s Unpacking autopkgtest-satdep (0) ... 807s Setting up autopkgtest-satdep (0) ... 809s (Reading database ... 76075 files and directories currently installed.) 809s Removing autopkgtest-satdep (0) ... 810s autopkgtest [10:22:35]: test cryptroot-sysvinit: [----------------------- 810s INFO: Dropping root privileges: re-executing as user 'ubuntu' 810s + PATH=/usr/bin:/bin 810s + export PATH 810s + '[' -t 1 ']' 810s ++ dpkg-parsechangelog -SVERSION 810s + DEB_VERSION=2:2.7.0-1ubuntu4.1 810s ++ dpkg-parsechangelog -SDistribution 810s + DEB_DISTRIBUTION=noble 810s ++ dpkg-architecture -qDEB_BUILD_ARCH 810s + DEB_BUILD_ARCHITECTURE=amd64 810s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 810s + DEB_BUILD_ARCH_BITS=64 810s + '[' noble = UNRELEASED ']' 810s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 810s ++ load_os_release 810s ++ local os_release 810s ++ '[' -e /etc/os-release ']' 810s ++ os_release=/etc/os-release 810s ++ . /etc/os-release 810s +++ PRETTY_NAME='Ubuntu 24.04 LTS' 810s +++ NAME=Ubuntu 810s +++ VERSION_ID=24.04 810s +++ VERSION='24.04 LTS (Noble Numbat)' 810s +++ VERSION_CODENAME=noble 810s +++ ID=ubuntu 810s +++ ID_LIKE=debian 810s +++ HOME_URL=https://www.ubuntu.com/ 810s +++ SUPPORT_URL=https://help.ubuntu.com/ 810s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 810s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 810s +++ UBUNTU_CODENAME=noble 810s +++ LOGO=ubuntu-logo 810s ++ printf %s ubuntu 810s + APT_REPO_ORIGIN=Ubuntu 810s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 810s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 810s + '[' -c /dev/kvm ']' 810s + dd if=/dev/kvm count=0 status=none 810s + QEMU_ACCEL=kvm 810s + case "$DEB_BUILD_ARCHITECTURE" in 810s + BOOT=bios 810s + '[' amd64 = amd64 ']' 810s + QEMU_SYSTEM_CMD=qemu-system-x86_64 810s + QEMU_MACHINE_TYPE=q35 810s + '[' kvm = kvm ']' 810s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 810s + command -v qemu-system-x86_64 810s ++ getconf _NPROCESSORS_ONLN 810s Overriding kernel arch to generic 810s + CPU_COUNT=2 810s + '[' -n 2 ']' 810s + '[' 2 -ge 8 ']' 810s + '[' 2 -ge 4 ']' 810s + QEMU_SMP=cpus=1 810s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 810s + MEM_AVAIL='3 ' 810s + '[' -n '3 ' ']' 810s + '[' 3 -gt 2 ']' 810s + '[' 64 -gt 32 ']' 810s + QEMU_MEMORY=size=2G 810s + GUEST_POWERCYCLE=0 810s + case "$DEB_BUILD_ARCHITECTURE" in 810s + KERNEL_ARCH=amd64 810s + case "$BOOT" in 810s + PKG_BOOTLOADER=grub-pc 810s + '[' ubuntu = ubuntu ']' 810s + echo 'Overriding kernel arch to generic' 810s + KERNEL_ARCH=generic 810s + PKG_KERNEL=linux-image-generic 810s + PKG_INIT=systemd-sysv 810s + MERGED_USR= 810s + PKGS_EXTRA=() 810s + DRIVE_SIZES=('2G') 810s + declare -a PKGS_EXTRA DRIVE_SIZES 810s + PKGS_EXTRA+=("zstd") 810s + '[' -f /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-sysvinit.d/config ']' 810s + . /tmp/autopkgtest.lEWV5S/build.PaJ/src/debian/tests/cryptroot-sysvinit.d/config 810s ++ PKGS_EXTRA+=(e2fsprogs) 810s ++ PKGS_EXTRA+=(cryptsetup-initramfs cryptsetup) 810s ++ case "$DISTRIBUTOR_ID" in 810s ++ PKG_INIT=systemd-sysv 810s + '[' -n x ']' 810s + INTERACTIVE=n 810s + unset EFI_CODE EFI_VARS 810s + '[' bios = efi ']' 810s + case "${DEB_DISTRIBUTION%%-*}" in 810s + '[' -z '' ']' 810s + MERGED_USR=yes 810s + declare -a MYPKGS 810s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 810s ++ sed -nr 's/^Package:\s*//Ip' debian/control 810s + for i in "${!PKGS_EXTRA[@]}" 810s + '[' zstd = zstd ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = cryptsetup ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = cryptsetup-bin ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = cryptsetup-ssh ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = cryptsetup-initramfs ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = cryptsetup-suspend ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = libcryptsetup12 ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = libcryptsetup-dev ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = cryptsetup-udeb ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' zstd = libcryptsetup12-udeb ']' 810s + for i in "${!PKGS_EXTRA[@]}" 810s + '[' e2fsprogs = e2fsprogs ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = cryptsetup ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = cryptsetup-bin ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = cryptsetup-ssh ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = cryptsetup-initramfs ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = cryptsetup-suspend ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = libcryptsetup12 ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = libcryptsetup-dev ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = cryptsetup-udeb ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' e2fsprogs = libcryptsetup12-udeb ']' 810s + for i in "${!PKGS_EXTRA[@]}" 810s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs = cryptsetup ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 810s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-suspend ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12 ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup-dev ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = cryptsetup-udeb ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu4.1 = libcryptsetup12-udeb ']' 810s + for i in "${!PKGS_EXTRA[@]}" 810s + '[' cryptsetup = cryptsetup ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup = cryptsetup ']' 810s + PKGS_EXTRA[i]=cryptsetup=2:2.7.0-1ubuntu4.1 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = cryptsetup-bin ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = cryptsetup-ssh ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = cryptsetup-initramfs ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = cryptsetup-suspend ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = libcryptsetup12 ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = libcryptsetup-dev ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = cryptsetup-udeb ']' 810s + for mypkg in "${MYPKGS[@]}" 810s + '[' cryptsetup=2:2.7.0-1ubuntu4.1 = libcryptsetup12-udeb ']' 810s + unset QEMU_PID 810s ++ mktemp --tmpdir=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp --directory cryptroot-sysvinit.XXXXXXXXXX 810s + TEMPDIR=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC 810s + trap teardown EXIT 810s + trap 'teardown 1' INT TERM 810s + setup_apt 810s + APT_CACHE=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/cache 810s + APT_LISTS=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/lists 810s + mkdir -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/cache /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/lists 810s + ln -s cache/archives /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/pool 810s + touch /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/status 810s + '[' -n /tmp/autopkgtest.lEWV5S/autopkgtest_tmp ']' 810s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 810s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 810s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/sources.list 810s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 810s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/sources.list' 810s + find /etc/apt/sources.list.d -type f 810s + xargs cat 810s + local apt_repo 810s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 810s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/sources.list 810s + apt-update 810s + _apt get -o Acquire::Languages=none update 810s + local cmd=get 810s + shift 810s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/lists -o Dir::State::Status=/tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 810s E: Type 'Types:' is not known on line 31 in source list /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC/apt/sources.list 810s E: The list of sources could not be read. 810s + teardown 810s + local rv=100 ts 810s + '[' -n '' ']' 810s + rm -rf -- /tmp/autopkgtest.lEWV5S/autopkgtest_tmp/cryptroot-sysvinit.tVEaaecTKC 810s + trap - EXIT 810s + '[' '!' -t 1 ']' 810s ++ printf '%(%s)T' 810s + ts=1720606955 810s + rv=100 810s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-sysvinit 100 1 810s + exit 100 810s Result for test 'cryptroot-sysvinit': exit status 100, runtime 1 seconds 811s autopkgtest [10:22:36]: test cryptroot-sysvinit: -----------------------] 811s cryptroot-sysvinit FAIL non-zero exit status 100 811s autopkgtest [10:22:36]: test cryptroot-sysvinit: - - - - - - - - - - results - - - - - - - - - - 811s autopkgtest [10:22:36]: test crypto-backend: preparing testbed 875s autopkgtest [10:23:40]: testbed dpkg architecture: amd64 875s autopkgtest [10:23:40]: testbed apt version: 2.7.14build2 875s autopkgtest [10:23:40]: test architecture: i386 875s autopkgtest [10:23:40]: @@@@@@@@@@@@@@@@@@@@ test bed setup 876s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 876s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.5 kB] 876s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [46.0 kB] 876s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.4 kB] 876s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [35.5 kB] 876s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [116 kB] 876s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [1992 B] 876s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [1176 B] 876s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [90.6 kB] 876s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 876s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [48.8 kB] 876s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [31.9 kB] 876s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [1656 B] 876s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [116 B] 877s Fetched 665 kB in 0s (3022 kB/s) 877s Reading package lists... 879s Reading package lists... 879s Building dependency tree... 879s Reading state information... 879s Calculating upgrade... 879s The following packages will be upgraded: 879s apparmor cryptsetup-bin libapparmor1 libcryptsetup12 lxd-installer 879s openssh-client openssh-server openssh-sftp-server 879s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 879s Need to get 2623 kB of archives. 879s After this operation, 33.8 kB of additional disk space will be used. 879s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu13.4 [37.4 kB] 879s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-server amd64 1:9.6p1-3ubuntu13.4 [509 kB] 880s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main amd64 openssh-client amd64 1:9.6p1-3ubuntu13.4 [905 kB] 880s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.1-0ubuntu0.24.04.2 [50.0 kB] 880s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu4.1 [266 kB] 880s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.1-0ubuntu0.24.04.2 [641 kB] 880s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu4.1 [211 kB] 880s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lxd-installer all 4ubuntu0.1 [3926 B] 880s Preconfiguring packages ... 880s Fetched 2623 kB in 0s (10.7 MB/s) 880s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73961 files and directories currently installed.) 880s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 880s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 880s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 880s Unpacking openssh-server (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 880s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.4_amd64.deb ... 880s Unpacking openssh-client (1:9.6p1-3ubuntu13.4) over (1:9.6p1-3ubuntu13.3) ... 881s Preparing to unpack .../3-libapparmor1_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 881s Unpacking libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 881s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 881s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 881s Preparing to unpack .../5-apparmor_4.0.1-0ubuntu0.24.04.2_amd64.deb ... 881s Unpacking apparmor (4.0.1-0ubuntu0.24.04.2) over (4.0.0-beta3-0ubuntu3) ... 882s Preparing to unpack .../6-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_amd64.deb ... 882s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4) ... 882s Preparing to unpack .../7-lxd-installer_4ubuntu0.1_all.deb ... 882s Unpacking lxd-installer (4ubuntu0.1) over (4) ... 882s Setting up libapparmor1:amd64 (4.0.1-0ubuntu0.24.04.2) ... 882s Setting up openssh-client (1:9.6p1-3ubuntu13.4) ... 882s Setting up apparmor (4.0.1-0ubuntu0.24.04.2) ... 882s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 882s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 882s Installing new version of config file /etc/apparmor.d/firefox ... 883s Reloading AppArmor profiles 884s Setting up lxd-installer (4ubuntu0.1) ... 884s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu4.1) ... 884s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4.1) ... 884s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.4) ... 884s Setting up openssh-server (1:9.6p1-3ubuntu13.4) ... 886s Processing triggers for ufw (0.36.2-6) ... 886s Processing triggers for man-db (2.12.0-4build2) ... 887s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 887s Reading package lists... 888s Building dependency tree... 888s Reading state information... 888s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 888s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 888s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 888s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 888s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 889s Reading package lists... 889s Reading package lists... 890s Building dependency tree... 890s Reading state information... 890s Calculating upgrade... 890s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 890s Reading package lists... 891s Building dependency tree... 891s Reading state information... 891s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 891s autopkgtest [10:23:56]: rebooting testbed after setup commands that affected boot 894s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 910s Note, using file '/tmp/autopkgtest.lEWV5S/19-autopkgtest-satdep.dsc' to get the build dependencies 910s Reading package lists... 911s Building dependency tree... 911s Reading state information... 911s Starting pkgProblemResolver with broken count: 0 911s Starting 2 pkgProblemResolver with broken count: 0 911s Done 911s The following packages will be REMOVED: 911s cryptsetup-bin 911s The following NEW packages will be installed: 911s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 911s cryptsetup-bin:i386 g++ g++-13 g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu 911s gcc gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu gcc-14-base:i386 911s gcc-x86-64-linux-gnu libargon2-1:i386 libasan8 libatomic1 libblkid1:i386 911s libc6:i386 libcap2:i386 libcc1-0 libcryptsetup12:i386 911s libdevmapper1.02.1:i386 libgcc-13-dev libgcc-s1:i386 libgomp1 libhwasan0 911s libisl23 libitm1 libjson-c5:i386 liblsan0 libmpc3 libpcre2-8-0:i386 911s libpopt0:i386 libquadmath0 libselinux1:i386 libssl3t64:i386 libstdc++-13-dev 911s libtsan2 libubsan1 libudev1:i386 libuuid1:i386 912s 0 upgraded, 44 newly installed, 1 to remove and 0 not upgraded. 912s Need to get 68.8 MB of archives. 912s After this operation, 245 MB of additional disk space will be used. 912s Get:1 http://ftpmaster.internal/ubuntu noble/main i386 gcc-14-base i386 14-20240412-0ubuntu1 [47.6 kB] 912s Get:2 http://ftpmaster.internal/ubuntu noble/main i386 libgcc-s1 i386 14-20240412-0ubuntu1 [95.4 kB] 912s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main i386 libc6 i386 2.39-0ubuntu8.2 [3010 kB] 912s Get:4 http://ftpmaster.internal/ubuntu noble/main i386 libblkid1 i386 2.39.3-9ubuntu6 [192 kB] 912s Get:5 http://ftpmaster.internal/ubuntu noble/main i386 libcap2 i386 1:2.66-5ubuntu2 [31.3 kB] 912s Get:6 http://ftpmaster.internal/ubuntu noble/main i386 libpcre2-8-0 i386 10.42-4ubuntu2 [227 kB] 912s Get:7 http://ftpmaster.internal/ubuntu noble/main i386 libselinux1 i386 3.5-2ubuntu2 [84.8 kB] 912s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main i386 libssl3t64 i386 3.0.13-0ubuntu3.1 [1922 kB] 912s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main i386 libudev1 i386 255.4-1ubuntu8.1 [178 kB] 912s Get:10 http://ftpmaster.internal/ubuntu noble/main i386 libuuid1 i386 2.39.3-9ubuntu6 [36.5 kB] 912s Get:11 http://ftpmaster.internal/ubuntu noble/main i386 libargon2-1 i386 0~20190702+dfsg-4build1 [24.9 kB] 912s Get:12 http://ftpmaster.internal/ubuntu noble/main i386 libdevmapper1.02.1 i386 2:1.02.185-3ubuntu3 [134 kB] 912s Get:13 http://ftpmaster.internal/ubuntu noble/main i386 libjson-c5 i386 0.17-1build1 [38.1 kB] 912s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main i386 libcryptsetup12 i386 2:2.7.0-1ubuntu4.1 [302 kB] 912s Get:15 http://ftpmaster.internal/ubuntu noble/main i386 libpopt0 i386 1.19+dfsg-1build1 [30.6 kB] 912s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 912s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 912s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 912s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 912s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 912s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 912s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 912s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 912s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 912s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 912s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 912s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 912s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 912s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 912s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 912s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 912s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 912s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 912s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 912s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 912s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 912s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 912s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 912s Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 912s Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 912s Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 912s Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 912s Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 912s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main i386 cryptsetup-bin i386 2:2.7.0-1ubuntu4.1 [224 kB] 913s Preconfiguring packages ... 913s Fetched 68.8 MB in 1s (114 MB/s) 913s Selecting previously unselected package gcc-14-base:i386. 913s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73967 files and directories currently installed.) 913s Preparing to unpack .../00-gcc-14-base_14-20240412-0ubuntu1_i386.deb ... 913s Unpacking gcc-14-base:i386 (14-20240412-0ubuntu1) ... 913s Selecting previously unselected package libgcc-s1:i386. 913s Preparing to unpack .../01-libgcc-s1_14-20240412-0ubuntu1_i386.deb ... 913s Unpacking libgcc-s1:i386 (14-20240412-0ubuntu1) ... 913s Selecting previously unselected package libc6:i386. 913s Preparing to unpack .../02-libc6_2.39-0ubuntu8.2_i386.deb ... 913s Unpacking libc6:i386 (2.39-0ubuntu8.2) ... 913s Selecting previously unselected package libblkid1:i386. 913s Preparing to unpack .../03-libblkid1_2.39.3-9ubuntu6_i386.deb ... 913s Unpacking libblkid1:i386 (2.39.3-9ubuntu6) ... 913s Selecting previously unselected package libcap2:i386. 913s Preparing to unpack .../04-libcap2_1%3a2.66-5ubuntu2_i386.deb ... 913s Unpacking libcap2:i386 (1:2.66-5ubuntu2) ... 913s Selecting previously unselected package libpcre2-8-0:i386. 913s Preparing to unpack .../05-libpcre2-8-0_10.42-4ubuntu2_i386.deb ... 913s Unpacking libpcre2-8-0:i386 (10.42-4ubuntu2) ... 913s Selecting previously unselected package libselinux1:i386. 913s Preparing to unpack .../06-libselinux1_3.5-2ubuntu2_i386.deb ... 913s Unpacking libselinux1:i386 (3.5-2ubuntu2) ... 914s Selecting previously unselected package libssl3t64:i386. 914s Preparing to unpack .../07-libssl3t64_3.0.13-0ubuntu3.1_i386.deb ... 914s Unpacking libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 914s Selecting previously unselected package libudev1:i386. 914s Preparing to unpack .../08-libudev1_255.4-1ubuntu8.1_i386.deb ... 914s Unpacking libudev1:i386 (255.4-1ubuntu8.1) ... 914s Selecting previously unselected package libuuid1:i386. 914s Preparing to unpack .../09-libuuid1_2.39.3-9ubuntu6_i386.deb ... 914s Unpacking libuuid1:i386 (2.39.3-9ubuntu6) ... 914s Selecting previously unselected package libargon2-1:i386. 914s Preparing to unpack .../10-libargon2-1_0~20190702+dfsg-4build1_i386.deb ... 914s Unpacking libargon2-1:i386 (0~20190702+dfsg-4build1) ... 914s Selecting previously unselected package libdevmapper1.02.1:i386. 914s Preparing to unpack .../11-libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_i386.deb ... 914s Unpacking libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 914s Selecting previously unselected package libjson-c5:i386. 914s Preparing to unpack .../12-libjson-c5_0.17-1build1_i386.deb ... 914s Unpacking libjson-c5:i386 (0.17-1build1) ... 914s Selecting previously unselected package libcryptsetup12:i386. 914s Preparing to unpack .../13-libcryptsetup12_2%3a2.7.0-1ubuntu4.1_i386.deb ... 914s Unpacking libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 914s Selecting previously unselected package libpopt0:i386. 914s Preparing to unpack .../14-libpopt0_1.19+dfsg-1build1_i386.deb ... 914s Unpacking libpopt0:i386 (1.19+dfsg-1build1) ... 914s Selecting previously unselected package gcc-13-base:amd64. 914s Preparing to unpack .../15-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 914s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 914s Selecting previously unselected package libisl23:amd64. 914s Preparing to unpack .../16-libisl23_0.26-3build1_amd64.deb ... 914s Unpacking libisl23:amd64 (0.26-3build1) ... 914s Selecting previously unselected package libmpc3:amd64. 914s Preparing to unpack .../17-libmpc3_1.3.1-1build1_amd64.deb ... 914s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 914s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 914s Preparing to unpack .../18-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 914s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 914s Selecting previously unselected package cpp-13. 914s Preparing to unpack .../19-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 914s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 914s Selecting previously unselected package cpp-x86-64-linux-gnu. 914s Preparing to unpack .../20-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 914s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 914s Selecting previously unselected package cpp. 914s Preparing to unpack .../21-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 914s Unpacking cpp (4:13.2.0-7ubuntu1) ... 914s Selecting previously unselected package libcc1-0:amd64. 914s Preparing to unpack .../22-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 914s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 914s Selecting previously unselected package libgomp1:amd64. 914s Preparing to unpack .../23-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 914s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 914s Selecting previously unselected package libitm1:amd64. 914s Preparing to unpack .../24-libitm1_14-20240412-0ubuntu1_amd64.deb ... 914s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 914s Selecting previously unselected package libatomic1:amd64. 914s Preparing to unpack .../25-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 914s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 914s Selecting previously unselected package libasan8:amd64. 914s Preparing to unpack .../26-libasan8_14-20240412-0ubuntu1_amd64.deb ... 914s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 914s Selecting previously unselected package liblsan0:amd64. 914s Preparing to unpack .../27-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 914s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 914s Selecting previously unselected package libtsan2:amd64. 914s Preparing to unpack .../28-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 914s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 915s Selecting previously unselected package libubsan1:amd64. 915s Preparing to unpack .../29-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 915s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 915s Selecting previously unselected package libhwasan0:amd64. 915s Preparing to unpack .../30-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 915s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 915s Selecting previously unselected package libquadmath0:amd64. 915s Preparing to unpack .../31-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 915s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 915s Selecting previously unselected package libgcc-13-dev:amd64. 915s Preparing to unpack .../32-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 915s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 915s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 915s Preparing to unpack .../33-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 915s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 915s Selecting previously unselected package gcc-13. 915s Preparing to unpack .../34-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 915s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 915s Selecting previously unselected package gcc-x86-64-linux-gnu. 915s Preparing to unpack .../35-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 915s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 915s Selecting previously unselected package gcc. 915s Preparing to unpack .../36-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 915s Unpacking gcc (4:13.2.0-7ubuntu1) ... 915s Selecting previously unselected package libstdc++-13-dev:amd64. 915s Preparing to unpack .../37-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 915s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 915s Selecting previously unselected package g++-13-x86-64-linux-gnu. 915s Preparing to unpack .../38-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 915s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 916s Selecting previously unselected package g++-13. 916s Preparing to unpack .../39-g++-13_13.2.0-23ubuntu4_amd64.deb ... 916s Unpacking g++-13 (13.2.0-23ubuntu4) ... 916s Selecting previously unselected package g++-x86-64-linux-gnu. 916s Preparing to unpack .../40-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 916s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 916s Selecting previously unselected package g++. 916s Preparing to unpack .../41-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 916s Unpacking g++ (4:13.2.0-7ubuntu1) ... 916s Selecting previously unselected package build-essential. 916s Preparing to unpack .../42-build-essential_12.10ubuntu1_amd64.deb ... 916s Unpacking build-essential (12.10ubuntu1) ... 916s Selecting previously unselected package cryptsetup-bin:i386. 916s Preparing to unpack .../43-cryptsetup-bin_2%3a2.7.0-1ubuntu4.1_i386.deb ... 916s Unpacking cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) over (2:2.7.0-1ubuntu4.1) ... 916s Setting up gcc-14-base:i386 (14-20240412-0ubuntu1) ... 916s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 916s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 916s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 916s Setting up libmpc3:amd64 (1.3.1-1build1) ... 916s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 916s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 916s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 916s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 916s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 916s Setting up libisl23:amd64 (0.26-3build1) ... 916s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 916s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 916s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 916s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 916s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 916s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 916s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 916s Setting up cpp-13 (13.2.0-23ubuntu4) ... 916s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 916s Setting up gcc-13 (13.2.0-23ubuntu4) ... 916s Setting up cpp (4:13.2.0-7ubuntu1) ... 916s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 916s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 916s Setting up gcc (4:13.2.0-7ubuntu1) ... 916s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 916s Setting up g++-13 (13.2.0-23ubuntu4) ... 916s Setting up g++ (4:13.2.0-7ubuntu1) ... 916s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 916s Setting up build-essential (12.10ubuntu1) ... 916s Setting up libgcc-s1:i386 (14-20240412-0ubuntu1) ... 916s Setting up libc6:i386 (2.39-0ubuntu8.2) ... 916s Setting up libjson-c5:i386 (0.17-1build1) ... 916s Setting up libblkid1:i386 (2.39.3-9ubuntu6) ... 916s Setting up libpopt0:i386 (1.19+dfsg-1build1) ... 916s Setting up libssl3t64:i386 (3.0.13-0ubuntu3.1) ... 916s Setting up libargon2-1:i386 (0~20190702+dfsg-4build1) ... 916s Setting up libcap2:i386 (1:2.66-5ubuntu2) ... 916s Setting up libuuid1:i386 (2.39.3-9ubuntu6) ... 916s Setting up libpcre2-8-0:i386 (10.42-4ubuntu2) ... 916s Setting up libudev1:i386 (255.4-1ubuntu8.1) ... 916s Setting up libselinux1:i386 (3.5-2ubuntu2) ... 916s Setting up libdevmapper1.02.1:i386 (2:1.02.185-3ubuntu3) ... 916s Setting up libcryptsetup12:i386 (2:2.7.0-1ubuntu4.1) ... 916s Setting up cryptsetup-bin:i386 (2:2.7.0-1ubuntu4.1) ... 916s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 916s Processing triggers for man-db (2.12.0-4build2) ... 918s Reading package lists... 919s Building dependency tree... 919s Reading state information... 919s Starting pkgProblemResolver with broken count: 0 919s Starting 2 pkgProblemResolver with broken count: 0 919s Done 920s The following NEW packages will be installed: 920s autopkgtest-satdep 920s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 920s Need to get 0 B/704 B of archives. 920s After this operation, 0 B of additional disk space will be used. 920s Get:1 /tmp/autopkgtest.lEWV5S/20-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [704 B] 920s Selecting previously unselected package autopkgtest-satdep. 920s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75530 files and directories currently installed.) 920s Preparing to unpack .../20-autopkgtest-satdep.deb ... 920s Unpacking autopkgtest-satdep (0) ... 920s Setting up autopkgtest-satdep (0) ... 922s (Reading database ... 75530 files and directories currently installed.) 922s Removing autopkgtest-satdep (0) ... 923s autopkgtest [10:24:28]: test crypto-backend: [----------------------- 923s OpenSSL 3.0.13 30 Jan 2024 [default][legacy] [external libargon2] 923s autopkgtest [10:24:28]: test crypto-backend: -----------------------] 924s crypto-backend PASS (superficial) 924s autopkgtest [10:24:29]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 924s autopkgtest [10:24:29]: @@@@@@@@@@@@@@@@@@@@ summary 924s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 924s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 924s upstream-testsuite FAIL non-zero exit status 2 924s ssh-test-plugin PASS 924s cryptdisks.init PASS 924s initramfs-hook PASS 924s cryptroot-lvm FAIL non-zero exit status 100 924s cryptroot-legacy FAIL non-zero exit status 100 924s cryptroot-md FAIL non-zero exit status 100 924s cryptroot-nested FAIL non-zero exit status 100 924s cryptroot-sysvinit FAIL non-zero exit status 100 924s crypto-backend PASS (superficial) 938s nova [W] Skipping flock for amd64 938s Creating nova instance adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 from image adt/ubuntu-noble-amd64-server-20240709.img (UUID 4a4313f4-d8de-4cf1-8653-2f5ec9f191a6)... 938s nova [W] Skipping flock for amd64 938s Creating nova instance adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 from image adt/ubuntu-noble-amd64-server-20240709.img (UUID 4a4313f4-d8de-4cf1-8653-2f5ec9f191a6)... 938s nova [W] Skipping flock for amd64 938s Creating nova instance adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 from image adt/ubuntu-noble-amd64-server-20240709.img (UUID 4a4313f4-d8de-4cf1-8653-2f5ec9f191a6)... 938s nova [W] Skipping flock for amd64 938s Creating nova instance adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 from image adt/ubuntu-noble-amd64-server-20240709.img (UUID 4a4313f4-d8de-4cf1-8653-2f5ec9f191a6)... 938s nova [W] Skipping flock for amd64 938s Creating nova instance adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 from image adt/ubuntu-noble-amd64-server-20240709.img (UUID 4a4313f4-d8de-4cf1-8653-2f5ec9f191a6)... 938s nova [W] Skipping flock for amd64 938s Creating nova instance adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 from image adt/ubuntu-noble-amd64-server-20240709.img (UUID 4a4313f4-d8de-4cf1-8653-2f5ec9f191a6)... 938s nova [W] Skipping flock for amd64 938s Creating nova instance adt-noble-i386-cryptsetup-20240710-100905-juju-7f2275-prod-proposed-migration-environment-3-eaf8074b-c56d-45e4-b134-dc9ff5af1eb3 from image adt/ubuntu-noble-amd64-server-20240709.img (UUID 4a4313f4-d8de-4cf1-8653-2f5ec9f191a6)...