0s autopkgtest [22:50:43]: starting date and time: 2024-06-21 22:50:43+0000 0s autopkgtest [22:50:43]: git checkout: 433ed4cb Merge branch 'skia/nova_flock' into 'ubuntu/5.34+prod' 0s autopkgtest [22:50:43]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.o739xb7f/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:vim,src:systemd --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=vim/2:9.1.0496-1ubuntu2 systemd/256-1ubuntu1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@lcy02-28.secgroup --name adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe --image adt/ubuntu-oracular-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 51s autopkgtest [22:51:34]: testbed dpkg architecture: amd64 51s autopkgtest [22:51:34]: testbed apt version: 2.9.5 51s autopkgtest [22:51:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 51s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 51s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 51s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [3884 B] 51s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [411 kB] 51s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [55.6 kB] 51s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [64.4 kB] 51s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [84.3 kB] 51s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [28.9 kB] 51s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6732 B] 51s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [200 kB] 51s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [382 kB] 51s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [8364 B] 51s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3884 B] 52s Fetched 1367 kB in 0s (6258 kB/s) 52s Reading package lists... 53s Reading package lists... 53s Building dependency tree... 53s Reading state information... 54s Calculating upgrade... 54s The following package was automatically installed and is no longer required: 54s systemd-dev 54s Use 'sudo apt autoremove' to remove it. 54s The following packages will be upgraded: 54s binutils binutils-common binutils-x86-64-linux-gnu libbinutils libctf-nobfd0 54s libctf0 libgprofng0 libnss-systemd libpam-systemd libsframe1 54s libsystemd-shared libsystemd0 libudev1 pollinate systemd systemd-dev 54s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 54s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 54s Need to get 15.0 MB of archives. 54s After this operation, 2628 kB of additional disk space will be used. 54s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-dev all 256-1ubuntu1 [111 kB] 54s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-timesyncd amd64 256-1ubuntu1 [35.6 kB] 54s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-resolved amd64 256-1ubuntu1 [311 kB] 54s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd-shared amd64 256-1ubuntu1 [2191 kB] 54s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd0 amd64 256-1ubuntu1 [442 kB] 54s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-sysv amd64 256-1ubuntu1 [11.8 kB] 54s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libnss-systemd amd64 256-1ubuntu1 [164 kB] 54s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libpam-systemd amd64 256-1ubuntu1 [243 kB] 54s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd amd64 256-1ubuntu1 [3652 kB] 54s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 udev amd64 256-1ubuntu1 [1963 kB] 54s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev1 amd64 256-1ubuntu1 [193 kB] 54s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-tiny amd64 2:9.1.0496-1ubuntu2 [812 kB] 54s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 54s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 xxd amd64 2:9.1.0496-1ubuntu2 [63.6 kB] 54s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240618-1ubuntu1 [846 kB] 54s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240618-1ubuntu1 [94.2 kB] 54s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240618-1ubuntu1 [96.7 kB] 54s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240618-1ubuntu1 [2482 kB] 54s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240618-1ubuntu1 [18.1 kB] 54s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240618-1ubuntu1 [576 kB] 54s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240618-1ubuntu1 [243 kB] 54s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240618-1ubuntu1 [14.8 kB] 54s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 pollinate all 4.33-4ubuntu1 [22.8 kB] 54s Fetched 15.0 MB in 0s (86.7 MB/s) 55s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74379 files and directories currently installed.) 55s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 55s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_amd64.deb ... 55s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../systemd-resolved_256-1ubuntu1_amd64.deb ... 55s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_amd64.deb ... 55s Unpacking libsystemd-shared:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../libsystemd0_256-1ubuntu1_amd64.deb ... 55s Unpacking libsystemd0:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Setting up libsystemd0:amd64 (256-1ubuntu1) ... 55s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74381 files and directories currently installed.) 55s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_amd64.deb ... 55s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_amd64.deb ... 55s Unpacking libnss-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_amd64.deb ... 55s Unpacking libpam-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../3-systemd_256-1ubuntu1_amd64.deb ... 55s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 55s Preparing to unpack .../4-udev_256-1ubuntu1_amd64.deb ... 55s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 56s Preparing to unpack .../5-libudev1_256-1ubuntu1_amd64.deb ... 56s Unpacking libudev1:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 56s Setting up libudev1:amd64 (256-1ubuntu1) ... 56s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74443 files and directories currently installed.) 56s Preparing to unpack .../00-vim-tiny_2%3a9.1.0496-1ubuntu2_amd64.deb ... 56s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 56s Preparing to unpack .../01-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 56s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 56s Preparing to unpack .../02-xxd_2%3a9.1.0496-1ubuntu2_amd64.deb ... 56s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 56s Preparing to unpack .../03-libgprofng0_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../04-libctf0_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking libctf0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../05-libctf-nobfd0_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../06-binutils-x86-64-linux-gnu_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../07-binutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking binutils (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../08-libbinutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking libbinutils:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../09-binutils-common_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking binutils-common:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../10-libsframe1_2.42.50.20240618-1ubuntu1_amd64.deb ... 56s Unpacking libsframe1:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 56s Preparing to unpack .../11-pollinate_4.33-4ubuntu1_all.deb ... 56s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 56s Setting up binutils-common:amd64 (2.42.50.20240618-1ubuntu1) ... 56s Setting up libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) ... 56s Setting up systemd-dev (256-1ubuntu1) ... 56s Setting up xxd (2:9.1.0496-1ubuntu2) ... 56s Setting up libsframe1:amd64 (2.42.50.20240618-1ubuntu1) ... 56s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 56s Setting up pollinate (4.33-4ubuntu1) ... 57s Setting up libsystemd-shared:amd64 (256-1ubuntu1) ... 57s Setting up libbinutils:amd64 (2.42.50.20240618-1ubuntu1) ... 57s Setting up libctf0:amd64 (2.42.50.20240618-1ubuntu1) ... 57s Setting up systemd (256-1ubuntu1) ... 57s Installing new version of config file /etc/systemd/journald.conf ... 57s Installing new version of config file /etc/systemd/logind.conf ... 57s Installing new version of config file /etc/systemd/networkd.conf ... 57s Installing new version of config file /etc/systemd/sleep.conf ... 57s Installing new version of config file /etc/systemd/system.conf ... 57s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 57s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 57s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 58s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 58s Setting up libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) ... 58s Setting up systemd-timesyncd (256-1ubuntu1) ... 58s Setting up udev (256-1ubuntu1) ... 59s Setting up systemd-resolved (256-1ubuntu1) ... 59s Installing new version of config file /etc/systemd/resolved.conf ... 59s Setting up binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) ... 59s Setting up systemd-sysv (256-1ubuntu1) ... 59s Setting up libnss-systemd:amd64 (256-1ubuntu1) ... 59s Setting up binutils (2.42.50.20240618-1ubuntu1) ... 59s Setting up libpam-systemd:amd64 (256-1ubuntu1) ... 60s Processing triggers for libc-bin (2.39-0ubuntu9) ... 60s Processing triggers for man-db (2.12.1-2) ... 61s Processing triggers for dbus (1.14.10-4ubuntu4) ... 61s Processing triggers for shared-mime-info (2.4-5) ... 61s Warning: program compiled against libxml 212 using older 209 62s Processing triggers for initramfs-tools (0.142ubuntu28) ... 62s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 62s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 71s Reading package lists... 72s Building dependency tree... 72s Reading state information... 72s The following packages will be REMOVED: 72s systemd-dev* 72s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 72s After this operation, 760 kB disk space will be freed. 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74481 files and directories currently installed.) 72s Removing systemd-dev (256-1ubuntu1) ... 72s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 72s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 72s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 72s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 74s Reading package lists... 74s Reading package lists... 74s Building dependency tree... 74s Reading state information... 74s Calculating upgrade... 75s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 75s Reading package lists... 75s Building dependency tree... 75s Reading state information... 75s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 75s autopkgtest [22:51:58]: rebooting testbed after setup commands that affected boot 78s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 90s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 94s autopkgtest [22:52:17]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP PREEMPT_DYNAMIC Sat Apr 20 00:40:06 UTC 2024 95s autopkgtest [22:52:18]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 97s Get:1 http://ftpmaster.internal/ubuntu oracular/main cryptsetup 2:2.7.0-1ubuntu6 (dsc) [3682 B] 97s Get:2 http://ftpmaster.internal/ubuntu oracular/main cryptsetup 2:2.7.0-1ubuntu6 (tar) [11.8 MB] 97s Get:3 http://ftpmaster.internal/ubuntu oracular/main cryptsetup 2:2.7.0-1ubuntu6 (diff) [170 kB] 97s gpgv: Signature made Tue Jun 11 19:29:26 2024 UTC 97s gpgv: using RSA key D09F8A854F1055BCFC482C4B23566B906047AFC8 97s gpgv: Can't check signature: No public key 97s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu6.dsc: no acceptable signature found 97s autopkgtest [22:52:20]: testing package cryptsetup version 2:2.7.0-1ubuntu6 98s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 98s autopkgtest [22:52:21]: build not needed 99s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 99s autopkgtest [22:52:22]: test upstream-testsuite: preparing testbed 99s Reading package lists... 99s Building dependency tree... 99s Reading state information... 100s Starting pkgProblemResolver with broken count: 0 100s Starting 2 pkgProblemResolver with broken count: 0 100s Done 100s The following additional packages will be installed: 100s cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu expect gcc gcc-13 100s gcc-13-base gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu keyutils 100s libargon2-dev libasan8 libatomic1 libblkid-dev libcc1-0 libcryptsetup-dev 100s libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libhwasan0 100s libisl23 libitm1 libjson-c-dev liblsan0 libmpc3 libpcre2-16-0 libpcre2-32-0 100s libpcre2-dev libpcre2-posix3 libquadmath0 libselinux1-dev libsepol-dev 100s libssl-dev libtcl8.6 libtsan2 libubsan1 libudev-dev sharutils tcl-expect 100s tcl8.6 uuid-dev 100s Suggested packages: 100s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 100s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 100s gdb-x86-64-linux-gnu libssl-doc bsd-mailx | mailx sharutils-doc 100s tcl-tclreadline 100s The following NEW packages will be installed: 100s autopkgtest-satdep cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu 100s expect gcc gcc-13 gcc-13-base gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu 100s keyutils libargon2-dev libasan8 libatomic1 libblkid-dev libcc1-0 100s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 100s libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 libmpc3 100s libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libquadmath0 100s libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtsan2 libubsan1 100s libudev-dev sharutils tcl-expect tcl8.6 uuid-dev 100s 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. 100s Need to get 53.4 MB/53.4 MB of archives. 100s After this operation, 191 MB of additional disk space will be used. 100s Get:1 /tmp/autopkgtest.X2n19G/1-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [776 B] 100s Get:2 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 100s Get:3 http://ftpmaster.internal/ubuntu oracular/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 100s Get:4 http://ftpmaster.internal/ubuntu oracular/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 100s Get:5 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 101s Get:6 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 101s Get:7 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 101s Get:8 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 101s Get:9 http://ftpmaster.internal/ubuntu oracular/main amd64 libtcl8.6 amd64 8.6.14+dfsg-1build1 [988 kB] 101s Get:10 http://ftpmaster.internal/ubuntu oracular/main amd64 tcl8.6 amd64 8.6.14+dfsg-1build1 [14.7 kB] 101s Get:11 http://ftpmaster.internal/ubuntu oracular/universe amd64 tcl-expect amd64 5.45.4-3 [110 kB] 101s Get:12 http://ftpmaster.internal/ubuntu oracular/universe amd64 expect amd64 5.45.4-3 [137 kB] 101s Get:13 http://ftpmaster.internal/ubuntu oracular/main amd64 libcc1-0 amd64 14.1.0-1ubuntu1 [48.0 kB] 101s Get:14 http://ftpmaster.internal/ubuntu oracular/main amd64 libgomp1 amd64 14.1.0-1ubuntu1 [148 kB] 101s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libitm1 amd64 14.1.0-1ubuntu1 [29.1 kB] 101s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libatomic1 amd64 14.1.0-1ubuntu1 [10.4 kB] 101s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libasan8 amd64 14.1.0-1ubuntu1 [3025 kB] 101s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 liblsan0 amd64 14.1.0-1ubuntu1 [1313 kB] 101s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 libtsan2 amd64 14.1.0-1ubuntu1 [2736 kB] 101s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libubsan1 amd64 14.1.0-1ubuntu1 [1174 kB] 101s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 libhwasan0 amd64 14.1.0-1ubuntu1 [1632 kB] 101s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libquadmath0 amd64 14.1.0-1ubuntu1 [153 kB] 101s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 101s Get:24 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 101s Get:25 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 101s Get:26 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 101s Get:27 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 101s Get:28 http://ftpmaster.internal/ubuntu oracular/main amd64 keyutils amd64 1.6.3-3build1 [56.8 kB] 101s Get:29 http://ftpmaster.internal/ubuntu oracular/main amd64 libargon2-dev amd64 0~20190702+dfsg-4build1 [25.0 kB] 101s Get:30 http://ftpmaster.internal/ubuntu oracular/main amd64 uuid-dev amd64 2.39.3-9ubuntu6 [33.5 kB] 101s Get:31 http://ftpmaster.internal/ubuntu oracular/main amd64 libblkid-dev amd64 2.39.3-9ubuntu6 [204 kB] 101s Get:32 http://ftpmaster.internal/ubuntu oracular/main amd64 libdevmapper-event1.02.1 amd64 2:1.02.185-3ubuntu4 [12.5 kB] 101s Get:33 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev-dev amd64 256-1ubuntu1 [22.0 kB] 101s Get:34 http://ftpmaster.internal/ubuntu oracular/main amd64 libsepol-dev amd64 3.5-2build1 [384 kB] 101s Get:35 http://ftpmaster.internal/ubuntu oracular/main amd64 libpcre2-16-0 amd64 10.42-4ubuntu2 [210 kB] 101s Get:36 http://ftpmaster.internal/ubuntu oracular/main amd64 libpcre2-32-0 amd64 10.42-4ubuntu2 [197 kB] 101s Get:37 http://ftpmaster.internal/ubuntu oracular/main amd64 libpcre2-posix3 amd64 10.42-4ubuntu2 [6686 B] 101s Get:38 http://ftpmaster.internal/ubuntu oracular/main amd64 libpcre2-dev amd64 10.42-4ubuntu2 [737 kB] 101s Get:39 http://ftpmaster.internal/ubuntu oracular/main amd64 libselinux1-dev amd64 3.5-2ubuntu2 [164 kB] 101s Get:40 http://ftpmaster.internal/ubuntu oracular/main amd64 libdevmapper-dev amd64 2:1.02.185-3ubuntu4 [36.7 kB] 101s Get:41 http://ftpmaster.internal/ubuntu oracular/main amd64 libjson-c-dev amd64 0.17-1build1 [63.6 kB] 101s Get:42 http://ftpmaster.internal/ubuntu oracular/main amd64 libssl-dev amd64 3.0.13-0ubuntu4 [2408 kB] 101s Get:43 http://ftpmaster.internal/ubuntu oracular/main amd64 libcryptsetup-dev amd64 2:2.7.0-1ubuntu6 [26.6 kB] 101s Get:44 http://ftpmaster.internal/ubuntu oracular/universe amd64 sharutils amd64 1:4.15.2-9 [259 kB] 102s Fetched 53.4 MB in 1s (69.9 MB/s) 102s Selecting previously unselected package gcc-13-base:amd64. 102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74434 files and directories currently installed.) 102s Preparing to unpack .../00-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 102s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 102s Selecting previously unselected package libisl23:amd64. 102s Preparing to unpack .../01-libisl23_0.26-3build1_amd64.deb ... 102s Unpacking libisl23:amd64 (0.26-3build1) ... 102s Selecting previously unselected package libmpc3:amd64. 102s Preparing to unpack .../02-libmpc3_1.3.1-1build1_amd64.deb ... 102s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 102s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 102s Preparing to unpack .../03-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 102s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 102s Selecting previously unselected package cpp-13. 102s Preparing to unpack .../04-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 102s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 102s Selecting previously unselected package cpp-x86-64-linux-gnu. 102s Preparing to unpack .../05-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 102s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 102s Selecting previously unselected package cpp. 102s Preparing to unpack .../06-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 102s Unpacking cpp (4:13.2.0-7ubuntu1) ... 102s Selecting previously unselected package libtcl8.6:amd64. 102s Preparing to unpack .../07-libtcl8.6_8.6.14+dfsg-1build1_amd64.deb ... 102s Unpacking libtcl8.6:amd64 (8.6.14+dfsg-1build1) ... 102s Selecting previously unselected package tcl8.6. 102s Preparing to unpack .../08-tcl8.6_8.6.14+dfsg-1build1_amd64.deb ... 102s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 102s Selecting previously unselected package tcl-expect:amd64. 102s Preparing to unpack .../09-tcl-expect_5.45.4-3_amd64.deb ... 102s Unpacking tcl-expect:amd64 (5.45.4-3) ... 102s Selecting previously unselected package expect. 102s Preparing to unpack .../10-expect_5.45.4-3_amd64.deb ... 102s Unpacking expect (5.45.4-3) ... 102s Selecting previously unselected package libcc1-0:amd64. 102s Preparing to unpack .../11-libcc1-0_14.1.0-1ubuntu1_amd64.deb ... 102s Unpacking libcc1-0:amd64 (14.1.0-1ubuntu1) ... 102s Selecting previously unselected package libgomp1:amd64. 102s Preparing to unpack .../12-libgomp1_14.1.0-1ubuntu1_amd64.deb ... 102s Unpacking libgomp1:amd64 (14.1.0-1ubuntu1) ... 102s Selecting previously unselected package libitm1:amd64. 102s Preparing to unpack .../13-libitm1_14.1.0-1ubuntu1_amd64.deb ... 102s Unpacking libitm1:amd64 (14.1.0-1ubuntu1) ... 102s Selecting previously unselected package libatomic1:amd64. 102s Preparing to unpack .../14-libatomic1_14.1.0-1ubuntu1_amd64.deb ... 102s Unpacking libatomic1:amd64 (14.1.0-1ubuntu1) ... 102s Selecting previously unselected package libasan8:amd64. 102s Preparing to unpack .../15-libasan8_14.1.0-1ubuntu1_amd64.deb ... 102s Unpacking libasan8:amd64 (14.1.0-1ubuntu1) ... 102s Selecting previously unselected package liblsan0:amd64. 102s Preparing to unpack .../16-liblsan0_14.1.0-1ubuntu1_amd64.deb ... 102s Unpacking liblsan0:amd64 (14.1.0-1ubuntu1) ... 103s Selecting previously unselected package libtsan2:amd64. 103s Preparing to unpack .../17-libtsan2_14.1.0-1ubuntu1_amd64.deb ... 103s Unpacking libtsan2:amd64 (14.1.0-1ubuntu1) ... 103s Selecting previously unselected package libubsan1:amd64. 103s Preparing to unpack .../18-libubsan1_14.1.0-1ubuntu1_amd64.deb ... 103s Unpacking libubsan1:amd64 (14.1.0-1ubuntu1) ... 103s Selecting previously unselected package libhwasan0:amd64. 103s Preparing to unpack .../19-libhwasan0_14.1.0-1ubuntu1_amd64.deb ... 103s Unpacking libhwasan0:amd64 (14.1.0-1ubuntu1) ... 103s Selecting previously unselected package libquadmath0:amd64. 103s Preparing to unpack .../20-libquadmath0_14.1.0-1ubuntu1_amd64.deb ... 103s Unpacking libquadmath0:amd64 (14.1.0-1ubuntu1) ... 103s Selecting previously unselected package libgcc-13-dev:amd64. 103s Preparing to unpack .../21-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 103s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 103s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 103s Preparing to unpack .../22-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 103s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 103s Selecting previously unselected package gcc-13. 103s Preparing to unpack .../23-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 103s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 103s Selecting previously unselected package gcc-x86-64-linux-gnu. 103s Preparing to unpack .../24-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 103s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 103s Selecting previously unselected package gcc. 103s Preparing to unpack .../25-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 103s Unpacking gcc (4:13.2.0-7ubuntu1) ... 103s Selecting previously unselected package keyutils. 103s Preparing to unpack .../26-keyutils_1.6.3-3build1_amd64.deb ... 103s Unpacking keyutils (1.6.3-3build1) ... 103s Selecting previously unselected package libargon2-dev:amd64. 103s Preparing to unpack .../27-libargon2-dev_0~20190702+dfsg-4build1_amd64.deb ... 103s Unpacking libargon2-dev:amd64 (0~20190702+dfsg-4build1) ... 103s Selecting previously unselected package uuid-dev:amd64. 103s Preparing to unpack .../28-uuid-dev_2.39.3-9ubuntu6_amd64.deb ... 103s Unpacking uuid-dev:amd64 (2.39.3-9ubuntu6) ... 103s Selecting previously unselected package libblkid-dev:amd64. 103s Preparing to unpack .../29-libblkid-dev_2.39.3-9ubuntu6_amd64.deb ... 103s Unpacking libblkid-dev:amd64 (2.39.3-9ubuntu6) ... 103s Selecting previously unselected package libdevmapper-event1.02.1:amd64. 103s Preparing to unpack .../30-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu4_amd64.deb ... 103s Unpacking libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu4) ... 103s Selecting previously unselected package libudev-dev:amd64. 103s Preparing to unpack .../31-libudev-dev_256-1ubuntu1_amd64.deb ... 103s Unpacking libudev-dev:amd64 (256-1ubuntu1) ... 103s Selecting previously unselected package libsepol-dev:amd64. 103s Preparing to unpack .../32-libsepol-dev_3.5-2build1_amd64.deb ... 103s Unpacking libsepol-dev:amd64 (3.5-2build1) ... 103s Selecting previously unselected package libpcre2-16-0:amd64. 103s Preparing to unpack .../33-libpcre2-16-0_10.42-4ubuntu2_amd64.deb ... 103s Unpacking libpcre2-16-0:amd64 (10.42-4ubuntu2) ... 103s Selecting previously unselected package libpcre2-32-0:amd64. 103s Preparing to unpack .../34-libpcre2-32-0_10.42-4ubuntu2_amd64.deb ... 103s Unpacking libpcre2-32-0:amd64 (10.42-4ubuntu2) ... 104s Selecting previously unselected package libpcre2-posix3:amd64. 104s Preparing to unpack .../35-libpcre2-posix3_10.42-4ubuntu2_amd64.deb ... 104s Unpacking libpcre2-posix3:amd64 (10.42-4ubuntu2) ... 104s Selecting previously unselected package libpcre2-dev:amd64. 104s Preparing to unpack .../36-libpcre2-dev_10.42-4ubuntu2_amd64.deb ... 104s Unpacking libpcre2-dev:amd64 (10.42-4ubuntu2) ... 104s Selecting previously unselected package libselinux1-dev:amd64. 104s Preparing to unpack .../37-libselinux1-dev_3.5-2ubuntu2_amd64.deb ... 104s Unpacking libselinux1-dev:amd64 (3.5-2ubuntu2) ... 104s Selecting previously unselected package libdevmapper-dev:amd64. 104s Preparing to unpack .../38-libdevmapper-dev_2%3a1.02.185-3ubuntu4_amd64.deb ... 104s Unpacking libdevmapper-dev:amd64 (2:1.02.185-3ubuntu4) ... 104s Selecting previously unselected package libjson-c-dev:amd64. 104s Preparing to unpack .../39-libjson-c-dev_0.17-1build1_amd64.deb ... 104s Unpacking libjson-c-dev:amd64 (0.17-1build1) ... 104s Selecting previously unselected package libssl-dev:amd64. 104s Preparing to unpack .../40-libssl-dev_3.0.13-0ubuntu4_amd64.deb ... 104s Unpacking libssl-dev:amd64 (3.0.13-0ubuntu4) ... 104s Selecting previously unselected package libcryptsetup-dev:amd64. 104s Preparing to unpack .../41-libcryptsetup-dev_2%3a2.7.0-1ubuntu6_amd64.deb ... 104s Unpacking libcryptsetup-dev:amd64 (2:2.7.0-1ubuntu6) ... 104s Selecting previously unselected package sharutils. 104s Preparing to unpack .../42-sharutils_1%3a4.15.2-9_amd64.deb ... 104s Unpacking sharutils (1:4.15.2-9) ... 104s Selecting previously unselected package autopkgtest-satdep. 104s Preparing to unpack .../43-1-autopkgtest-satdep.deb ... 104s Unpacking autopkgtest-satdep (0) ... 104s Setting up libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu4) ... 104s Setting up libjson-c-dev:amd64 (0.17-1build1) ... 104s Setting up libgomp1:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libpcre2-16-0:amd64 (10.42-4ubuntu2) ... 104s Setting up libpcre2-32-0:amd64 (10.42-4ubuntu2) ... 104s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 104s Setting up uuid-dev:amd64 (2.39.3-9ubuntu6) ... 104s Setting up libquadmath0:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libssl-dev:amd64 (3.0.13-0ubuntu4) ... 104s Setting up libmpc3:amd64 (1.3.1-1build1) ... 104s Setting up libatomic1:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libtcl8.6:amd64 (8.6.14+dfsg-1build1) ... 104s Setting up libudev-dev:amd64 (256-1ubuntu1) ... 104s Setting up libsepol-dev:amd64 (3.5-2build1) ... 104s Setting up libubsan1:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libpcre2-posix3:amd64 (10.42-4ubuntu2) ... 104s Setting up keyutils (1.6.3-3build1) ... 104s Setting up libhwasan0:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libasan8:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libtsan2:amd64 (14.1.0-1ubuntu1) ... 104s Setting up sharutils (1:4.15.2-9) ... 104s Setting up libisl23:amd64 (0.26-3build1) ... 104s Setting up libargon2-dev:amd64 (0~20190702+dfsg-4build1) ... 104s Setting up libcc1-0:amd64 (14.1.0-1ubuntu1) ... 104s Setting up liblsan0:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libitm1:amd64 (14.1.0-1ubuntu1) ... 104s Setting up libblkid-dev:amd64 (2.39.3-9ubuntu6) ... 104s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 104s Setting up libpcre2-dev:amd64 (10.42-4ubuntu2) ... 104s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 104s Setting up libselinux1-dev:amd64 (3.5-2ubuntu2) ... 104s Setting up tcl-expect:amd64 (5.45.4-3) ... 104s Setting up libdevmapper-dev:amd64 (2:1.02.185-3ubuntu4) ... 104s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 104s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 104s Setting up cpp-13 (13.2.0-23ubuntu4) ... 104s Setting up libcryptsetup-dev:amd64 (2:2.7.0-1ubuntu6) ... 104s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 104s Setting up expect (5.45.4-3) ... 104s Setting up gcc-13 (13.2.0-23ubuntu4) ... 104s Setting up cpp (4:13.2.0-7ubuntu1) ... 104s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 104s Setting up gcc (4:13.2.0-7ubuntu1) ... 104s Setting up autopkgtest-satdep (0) ... 104s Processing triggers for man-db (2.12.1-2) ... 105s Processing triggers for install-info (7.1-3build2) ... 105s Processing triggers for libc-bin (2.39-0ubuntu9) ... 108s (Reading database ... 75902 files and directories currently installed.) 108s Removing autopkgtest-satdep (0) ... 108s autopkgtest [22:52:31]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 108s autopkgtest [22:52:31]: test upstream-testsuite: [----------------------- 108s make: Entering directory '/tmp/autopkgtest.X2n19G/build.t43/src/tests' 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 108s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 108s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 108s cc -c all-symbols-test.c 109s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 109s cc -o differ differ.o 109s cc -o all-symbols-test all-symbols-test.o -ldl 109s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 109s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 111s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 113s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 113s [00modules-test] 113s Cryptsetup test environment (Fri Jun 21 22:52:36 UTC 2024) 113s Linux autopkgtest 6.8.0-31-generic #31-Ubuntu SMP PREEMPT_DYNAMIC Sat Apr 20 00:40:06 UTC 2024 x86_64 x86_64 x86_64 GNU/Linux 113s Ubuntu Oracular Oriole (development branch) (Ubuntu) 24.10 (Oracular Oriole) 113s Memory 113s total used free shared buff/cache available 113s Mem: 3916 488 3030 35 655 3427 113s Swap: 0 0 0 113s /sbin/cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 113s /sbin/veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 113s /sbin/integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 113s Cryptsetup defaults: 113s Default compiled-in metadata format is LUKS2 (for luksFormat action). 113s 113s LUKS2 external token plugin support is enabled. 113s LUKS2 external token plugin path: /lib/x86_64-linux-gnu/cryptsetup. 113s 113s Default compiled-in key and passphrase parameters: 113s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 113s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 113s Default PBKDF for LUKS2: argon2id 113s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 113s 113s Default compiled-in device cipher parameters: 113s loop-AES: aes, Key 256 bits 113s plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 113s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 113s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 113s Library version: 1.02.185 (2022-05-18) 113s Driver version: 4.48.0 113s Device mapper targets: 113s zero v1.2.0 113s integrity v1.11.0 113s verity v1.10.0 113s crypt v1.25.0 113s multipath v1.14.0 113s striped v1.6.0 113s linear v1.4.0 113s error v1.7.0 113s [align-test] 115s # Create desktop-class 4K drive 115s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 116s Formatting using topology info (256 bits key)...Nothing to read on input. 116s PASSED 116s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 116s PASSED 116s Formatting using topology info (128 bits key)...Nothing to read on input. 116s PASSED 116s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 116s PASSED 117s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 117s PASSED 117s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 117s PASSED 119s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 119s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 120s Formatting using topology info (256 bits key)...Nothing to read on input. 120s PASSED 120s Formatting using forced sector alignment 8 (256 bits key)...PASSED 120s Nothing to read on input. 120s Formatting using topology info (128 bits key)...Nothing to read on input. 120s PASSED 120s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 120s PASSED 120s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 120s PASSED 121s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 121s PASSED 123s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 123s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 124s Formatting using topology info (256 bits key)...Nothing to read on input. 124s PASSED 124s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 124s PASSED 124s Formatting using topology info (128 bits key)...PASSED 124s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 124s Nothing to read on input. 124s PASSED 126s # Create enterprise-class 4K drive 126s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 127s Formatting using topology info (256 bits key)...Nothing to read on input. 127s PASSED 127s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 127s PASSED 128s Formatting using topology info (128 bits key)...Nothing to read on input. 128s PASSED 128s Formatting using forced sector alignment 8 (128 bits key)...PASSED 128s Nothing to read on input. 130s # Create classic 512B drive and stack dm-linear 130s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 131s Formatting using topology info (256 bits key)...Nothing to read on input. 131s PASSED 131s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 131s PASSED 131s Formatting using topology info (128 bits key)...Nothing to read on input. 131s PASSED 131s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 131s PASSED 131s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 131s PASSED 133s # Create classic 512B drive and stack dm-linear (plain mode) 135s Formatting plain device (sector size 512)...PASSED 135s Formatting plain device (sector size 1024)...PASSED 135s Formatting plain device (sector size 2048)...PASSED 135s Formatting plain device (sector size 4096)...PASSED 135s Formatting plain device (sector size 1111, must fail)...PASSED 135s Formatting plain device (sector size 8192, must fail)...PASSED 135s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 135s Formatting plain device (sector size 512)...PASSED 135s Formatting plain device (sector size 1024)...PASSED 135s Formatting plain device (sector size 2048, must fail)...PASSED 135s Formatting plain device (sector size 4096, must fail)...PASSED 137s # Create enterprise-class 4K drive with fs and LUKS images. 138s Format using fs image img_fs_ext4.img.xz. 138s Format using fs image img_fs_vfat.img.xz. 138s Format using fs image img_fs_xfs.img.xz. 141s [align-test2] 144s Default alignment detected: 32768 sectors 146s # Create desktop-class 4K drive 146s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 147s Formatting using topology info...Nothing to read on input. 147s PASSED 148s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 148s PASSED 148s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 148s PASSED 148s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 148s PASSED 148s Formatting using forced sector alignment 1...Nothing to read on input. 148s PASSED 148s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 148s PASSED 149s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 149s PASSED 149s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 149s PASSED 149s Formatting using forced sector alignment 8...Nothing to read on input. 149s PASSED 149s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 149s PASSED 149s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 149s PASSED 149s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 149s PASSED 150s Formatting using forced sector alignment 32769...Nothing to read on input. 150s PASSED 150s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 150s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 150s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 150s Formatting using forced sector alignment 32768...Nothing to read on input. 150s PASSED 150s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 150s PASSED 150s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 150s PASSED 150s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 150s PASSED 152s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 152s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 154s Formatting using topology info...Nothing to read on input. 154s PASSED 154s Formatting using topology info (encryption sector size 1024)...PASSED 154s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 154s Nothing to read on input. 154s PASSED 154s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 154s PASSED 154s Formatting using forced sector alignment 1...Nothing to read on input. 154s PASSED 155s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 155s PASSED 155s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 155s PASSED 155s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 155s PASSED 155s Formatting using forced sector alignment 8...Nothing to read on input. 155s PASSED 156s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 156s PASSED 156s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 156s PASSED 156s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 156s PASSED 156s Formatting using forced sector alignment 32769...Nothing to read on input. 156s PASSED 156s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 156s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 156s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 156s Formatting using forced sector alignment 32768...Nothing to read on input. 156s PASSED 157s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 157s PASSED 157s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 157s PASSED 157s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 157s PASSED 159s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 159s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 160s Formatting using topology info...Nothing to read on input. 160s PASSED 161s Formatting using topology info (encryption sector size 1024)...PASSED 161s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 161s Nothing to read on input. 161s PASSED 161s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 161s PASSED 161s Formatting using forced sector alignment 1...Nothing to read on input. 161s PASSED 161s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 161s PASSED 162s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 162s PASSED 162s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 162s PASSED 162s Formatting using forced sector alignment 8...Nothing to read on input. 162s PASSED 162s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 162s PASSED 162s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 162s PASSED 162s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 162s PASSED 163s Formatting using forced sector alignment 32769...Nothing to read on input. 163s PASSED 163s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 163s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 163s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 163s Formatting using forced sector alignment 32768...PASSED 163s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 163s Nothing to read on input. 163s PASSED 163s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 163s PASSED 163s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 163s PASSED 166s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 166s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 167s Formatting using topology info...Nothing to read on input. 167s PASSED 167s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 167s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 167s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 167s Formatting using forced sector alignment 1...Nothing to read on input. 167s PASSED 167s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 167s PASSED 167s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 167s PASSED 168s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 168s PASSED 168s Formatting using forced sector alignment 8...PASSED 168s Nothing to read on input. 168s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 168s PASSED 168s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 168s PASSED 168s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 168s PASSED 169s Formatting using forced sector alignment 32769...Nothing to read on input. 169s PASSED 169s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 169s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 169s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 169s Formatting using forced sector alignment 32768...Nothing to read on input. 169s PASSED 169s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 169s PASSED 169s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 169s PASSED 169s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 169s PASSED 171s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 171s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 173s Formatting using topology info...Nothing to read on input. 173s PASSED 173s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 173s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 173s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 173s Formatting using forced sector alignment 1...Nothing to read on input. 173s PASSED 173s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 173s PASSED 173s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 173s PASSED 173s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 173s PASSED 174s Formatting using forced sector alignment 8...Nothing to read on input. 174s PASSED 174s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 174s PASSED 174s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 174s PASSED 174s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 174s PASSED 174s Formatting using forced sector alignment 32769...Nothing to read on input. 174s PASSED 174s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 174s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 174s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 175s Formatting using forced sector alignment 32768...Nothing to read on input. 175s PASSED 175s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 175s PASSED 175s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 175s PASSED 175s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 175s PASSED 177s # Create enterprise-class 4K drive 177s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 179s Formatting using topology info...Nothing to read on input. 179s PASSED 179s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 179s PASSED 179s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 179s PASSED 179s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 179s PASSED 179s Formatting using forced sector alignment 1...Nothing to read on input. 179s PASSED 180s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 180s PASSED 180s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 180s PASSED 180s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 180s PASSED 180s Formatting using forced sector alignment 8...Nothing to read on input. 180s PASSED 180s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 180s PASSED 181s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 181s PASSED 181s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 181s PASSED 181s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 181s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 181s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 181s Formatting using forced sector alignment 32768...Nothing to read on input. 181s PASSED 181s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 181s PASSED 181s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 181s PASSED 182s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 182s PASSED 184s # Create classic 512B drive and stack dm-linear 184s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 185s Formatting using topology info...Nothing to read on input. 185s PASSED 185s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 185s PASSED 185s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 185s PASSED 186s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 186s PASSED 186s Formatting using forced sector alignment 1...Nothing to read on input. 186s PASSED 186s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 186s PASSED 186s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 186s PASSED 186s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 186s PASSED 187s Formatting using forced sector alignment 8...Nothing to read on input. 187s PASSED 187s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 187s PASSED 187s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 187s PASSED 187s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 187s PASSED 188s Formatting using forced sector alignment 32769...Nothing to read on input. 188s PASSED 188s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 188s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 188s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 188s Formatting using forced sector alignment 32768...Nothing to read on input. 188s PASSED 188s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 188s PASSED 188s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 188s PASSED 188s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 188s PASSED 191s # Create enterprise-class 4K drive with fs and LUKS images. 192s Format using fs image img_fs_ext4.img.xz. 192s Format using fs image img_fs_vfat.img.xz. 192s Format using fs image img_fs_xfs.img.xz. 192s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 194s # Create classic 512B drive 194s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 196s Formatting using optimal encryption sector size (expecting 512)...PASSED 196s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 198s # Create desktop-class 4K drive 198s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 199s Formatting using optimal encryption sector size (expecting 4096)...PASSED 199s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 199s Formatting using optimal encryption sector size (expecting 512)...PASSED 200s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 202s # Create enterprise-class 4K drive 202s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 203s Formatting using optimal encryption sector size (expecting 4096)...PASSED 203s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 205s [all-symbols-test] 205s Checking dlopen(libcryptsetup.so.12)...OK 205s Performed 144 symbol checks in total. 205s [api-test] 303s NonFIPSAlg: Crypto is properly initialised in format 303s AddDevicePlain: A plain device API creation 303s HashDevicePlain: A plain device API hash 303s AddDeviceLuks: Format and use LUKS device 303s LuksHeaderLoad: Header load 303s LuksHeaderRestore: LUKS header restore 303s LuksHeaderBackup: LUKS header backup 303s ResizeDeviceLuks: LUKS device resize 303s UseLuksDevice: Use pre-formated LUKS device 303s SuspendDevice: Suspend/Resume 303s UseTempVolumes: Format and use temporary encrypted device 303s CallbacksTest: API callbacks 303s VerityTest: DM verity 303s TcryptTest: Tcrypt API 303s IntegrityTest: Integrity API 303s ResizeIntegrity: Integrity raw resize 303s ResizeIntegrityWithKey: Integrity raw resize with key 303s WipeTest: Wipe device 303s LuksKeyslotAdd: Adding keyslot via new API 303s VolumeKeyGet: Getting volume key via keyslot context API 303s [api-test-2] 420s AddDeviceLuks2: Format and use LUKS2 device 420s Luks2MetadataSize: LUKS2 metadata settings 420s Luks2HeaderLoad: LUKS2 header load 420s Luks2HeaderRestore: LUKS2 header restore 420s Luks2HeaderBackup: LUKS2 header backup 420s ResizeDeviceLuks2: LUKS2 device resize tests 420s UseLuks2Device: Use pre-formated LUKS2 device 420s SuspendDevice: LUKS2 Suspend/Resume 420s UseTempVolumes: Format and use temporary encrypted device 420s Tokens: General tokens API 420s TokenActivationByKeyring: Builtin kernel keyring token 420s LuksConvert: LUKS1 <-> LUKS2 conversions 420s Pbkdf: Default PBKDF manipulation routines 420s Luks2KeyslotParams: Add a new keyslot with different encryption 420s Luks2KeyslotAdd: Add a new keyslot by unused key 420s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 420s Luks2Requirements: LUKS2 requirements flags 420s Luks2Integrity: LUKS2 with data integrity 420s Luks2Refresh: Active device table refresh 420s Luks2Flags: LUKS2 persistent flags 420s LuksKeyslotAdd: Adding keyslot via new API 420s VolumeKeyGet: Getting volume key via keyslot context API 420s KeyslotContextAndKeyringLink: Activate via keyslot context API and linking VK to a keyring 420s Luks2Repair: LUKS2 repair 420s [bitlk-compat-test] 420s HEADER CHECK 420s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 420s bitlk-images/bitlk-aes-cbc-128.img [OK] 420s bitlk-images/bitlk-aes-cbc-256.img [OK] 420s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 420s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 420s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 420s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 420s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 420s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 420s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 421s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 421s bitlk-images/bitlk-aes-xts-128.img [OK] 421s bitlk-images/bitlk-aes-xts-256.img [OK] 421s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 421s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 421s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 421s ACTIVATION FS UUID CHECK 422s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 423s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 423s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 424s bitlk-images/bitlk-aes-cbc-128.img [OK] 426s bitlk-images/bitlk-aes-cbc-128.img [OK] 427s bitlk-images/bitlk-aes-cbc-128.img [OK] 428s bitlk-images/bitlk-aes-cbc-256.img [OK] 429s bitlk-images/bitlk-aes-cbc-256.img [OK] 430s bitlk-images/bitlk-aes-cbc-256.img [OK] 431s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 433s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 434s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 436s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 438s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 440s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 441s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 442s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 443s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 443s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 443s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 443s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 444s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 446s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 446s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 447s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 448s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 449s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 450s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 451s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 452s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 453s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 454s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 455s bitlk-images/bitlk-aes-xts-128.img [OK] 456s bitlk-images/bitlk-aes-xts-128.img [OK] 457s bitlk-images/bitlk-aes-xts-128.img [OK] 458s bitlk-images/bitlk-aes-xts-256.img [OK] 459s bitlk-images/bitlk-aes-xts-256.img [OK] 460s bitlk-images/bitlk-aes-xts-256.img [OK] 460s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 460s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 460s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 461s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 462s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 463s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 464s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 465s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 466s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 466s [blockwise-compat-test] 466s System PAGE_SIZE=4096 466s Run tests in local filesystem 466s Testing read_buffer on file with params 4095 [expecting FALSE]...[WARNING] 466s Testing read_buffer on file with params 4097 [expecting FALSE]...[WARNING] 466s Testing write_buffer on file with params 4095 [expecting FALSE]...[WARNING] 466s Testing write_buffer on file with params 4097 [expecting FALSE]...[WARNING] 467s # Create classic 512B drive 467s # (logical_block_size=512, physical_block_size=512) 469s Run tests in img_fs_ext4.img.xz put on top block device. 469s Run tests in img_fs_vfat.img.xz put on top block device. 470s Run tests in img_fs_xfs.img.xz put on top block device. 471s # Create desktop-class 4K drive 471s # (logical_block_size=512, physical_block_size=4096) 473s Run tests in img_fs_ext4.img.xz put on top block device. 474s Run tests in img_fs_vfat.img.xz put on top block device. 474s Run tests in img_fs_xfs.img.xz put on top block device. 475s # Create enterprise-class 4K drive 475s # (logical_block_size=4096, physical_block_size=4096) 477s Run tests in img_fs_ext4.img.xz put on top block device. 478s Run tests in img_fs_vfat.img.xz put on top block device. 478s Run tests in img_fs_xfs.img.xz put on top block device. 479s (WARNING: 4 suspicious result(s) in total) 479s [compat-args-test] 479s [1] Current state 480s [compat-test] 480s CASE: Image in file tests (root capabilities not required) 480s [1] format 480s [2] open 480s [3] add key 480s [4] change key 480s [5] remove key 480s [6] kill slot 480s [7] header backup 480s [8] header restore 480s [9] luksDump 481s [10] uuid 481s CASE: [1] open - compat image - acceptance check 481s CASE: [2] open - compat image - denial check 481s CASE: [3] format 485s CASE: [4] format using hash sha512 488s CASE: [5] open 492s CASE: [6] add key 505s CASE: [7] unsuccessful delete 506s CASE: [8] successful delete 506s Nothing to read on input. 508s CASE: [9] add key test for key files 511s CASE: [10] delete key test with key1 as remaining key 512s CASE: [11] delete last key 512s CASE: [12] parameter variation test 517s CASE: [13] open/close - stacked devices 523s CASE: [14] format/open - passphrase on stdin & new line 523s CASE: [15] UUID - use and report provided UUID 524s CASE: [16] luksFormat 524s CASE: [17] AddKey volume key, passphrase and keyfile 525s CASE: [18] RemoveKey passphrase and keyfile 525s Nothing to read on input. 525s CASE: [19] create & status & resize 527s CASE: [20] Disallow open/create if already mapped. 537s CASE: [21] luksDump 538s CASE: [22] remove disappeared device 538s CASE: [23] ChangeKey passphrase and keyfile 539s CASE: [24] Keyfile limit 540s CASE: [25] Create shared segments 540s CASE: [26] Suspend/Resume 540s CASE: [27] luksOpen/luksResume with specified key slot number 554s CASE: [28] Detached LUKS header 555s Nothing to read on input. 555s CASE: [29] Repair metadata 559s CASE: [30] LUKS erase 559s CASE: [31] Deferred removal of device 559s CASE: [32] Interactive password retry from terminal. 560s CASE: [33] Interactive unsuccessful password retry from terminal. 560s CASE: [34] Interactive kill of last key slot. 560s CASE: [35] Interactive format of device. 561s CASE: [36] Interactive unsuccessful format of device. 561s CASE: [37] Interactive add key. 562s CASE: [38] Interactive change key. 562s CASE: [39] Interactive suspend and resume. 563s CASE: [40] Long passphrase from TTY. 563s CASE: [41] New luksAddKey options. 564s [compat-test2] 564s CASE: [0] Detect LUKS2 environment 564s CASE: [1] Data offset 565s CASE: [2] Sector size and old payload alignment 565s CASE: [3] format 566s CASE: [4] format using hash sha512 566s CASE: [5] open 566s CASE: [6] add key 566s CASE: [7] unsuccessful delete 566s CASE: [8] successful delete 566s Nothing to read on input. 566s CASE: [9] add key test for key files 566s CASE: [10] delete key test with key1 as remaining key 567s CASE: [11] delete last key 567s CASE: [12] parameter variation test 567s CASE: [13] open/close - stacked devices 568s CASE: [14] format/open - passphrase on stdin & new line 568s CASE: [15] UUID - use and report provided UUID 569s CASE: [16] luksFormat 569s CASE: [17] AddKey volume key, passphrase and keyfile 570s CASE: [18] RemoveKey passphrase and keyfile 570s Nothing to read on input. 571s CASE: [19] create & status & resize 573s CASE: [20] Disallow open/create if already mapped. 573s CASE: [21] luksDump 574s CASE: [22] remove disappeared device 574s CASE: [23] ChangeKey passphrase and keyfile 574s CASE: [24] Keyfile limit 575s CASE: [26] Suspend/Resume 576s CASE: [27] luksOpen/Resume with specified key slot number 577s Nothing to read on input. 577s CASE: [28] Detached LUKS header 578s Nothing to read on input. 578s CASE: [29] Repair metadata 578s CASE: [30] LUKS erase 579s CASE: [31] LUKS convert 579s Nothing to read on input. 580s CASE: [32] LUKS2 key in keyring 580s CASE: [33] tokens 581s Nothing to read on input. 581s CASE: [34] LUKS keyslot priority 581s CASE: [35] LUKS label and subsystem 582s CASE: [36] LUKS PBKDF setting 589s CASE: [37] LUKS Keyslot convert 591s Nothing to read on input. 593s CASE: [38] luksAddKey unbound tests 594s Nothing to read on input. 594s Nothing to read on input. 594s CASE: [39] LUKS2 metadata variants 596s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 596s CASE: [40] LUKS2 metadata areas 596s CASE: [41] Per-keyslot encryption parameters 600s CASE: [42] Some encryption compatibility mode tests 600s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 600s CASE: [43] New luksAddKey options. 601s CASE: [44] LUKS2 invalid cipher (kernel cipher driver name) 602s CASE: [45] Link VK to a keyring and use custom VK type. 607s CASE: [45] Blkid disable check 607s CASE: [46] Init from suspended device 608s [device-test] 608s [1] Using tmpfs for image 608s [2] Kernel dmcrypt performance options 608s PLAIN: same_cpu_crypt submit_from_cpus allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 609s no_read_workqueue no_write_workqueue 610s Nothing to read on input. 610s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 612s Nothing to read on input. 613s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 613s [3] Kernel dmcrypt sector size options 614s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 615s LUKS2 sector size:[512][1024][2048][4096] 615s [4] Disappeared device test: 619s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 619s [discards-test] 620s [1] Allowing discards for LUKS device 623s [2] Allowing discards for plain device 624s [fvault2-compat-test] 624s HEADER CHECK 624s fvault2-images/small [OK] 624s ACTIVATION CHECK 625s fvault2-images/small [OK] 625s [integrity-compat-test] 625s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 626s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 626s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 627s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 627s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 628s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 628s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 628s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 629s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 629s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 630s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 630s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 630s Error detection tests: 631s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 631s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 631s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 632s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 632s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 632s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 633s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 633s [CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 633s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 634s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 634s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 634s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 635s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 635s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 635s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 636s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 636s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 637s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 637s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 638s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 638s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 638s Journal parameters tests: 638s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 639s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 639s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 639s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 639s Journal encryption tests: 639s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 639s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 639s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 639s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 639s Mode tests: 640s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 640s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 640s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 641s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 641s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 641s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 642s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 642s Separate metadata device:[CHECKSUM OK][OK] 642s Bitmap mode parameters:[OK] 642s Bitmap error detection tests: 643s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 643s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 644s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 644s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 644s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 645s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 645s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 646s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 646s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 646s Big device:[OK] 647s Deferred removal of device:[OK] 647s Fixed HMAC and legacy flags:[OK] 648s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 648s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 649s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 650s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 651s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 653s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 654s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 656s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 658s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 659s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 659s [keyring-compat-test] 661s Testing aes-xts-plain64...OK 661s Testing aes-cbc-essiv:sha256...OK 661s Testing serpent-cbc-tcw...OK 662s Test LUKS2 key refresh...OK 662s [keyring-test] 662s [1] Valid keyring keys 662s [2] message ioctl 662s [3] bOrked keys 663s [loopaes-test] 663s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 663s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 664s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 664s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 664s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 665s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 671s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 672s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 672s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 673s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 673s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 673s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 673s [luks1-compat-test] 673s REQUIRED KDF TEST 674s REQUIRED CIPHERS TEST 674s # Algorithm | Key | Encryption | Decryption 676s aes-xts 256b 1487.1 MiB/s 1539.4 MiB/s 678s twofish-xts 256b 274.2 MiB/s 254.0 MiB/s 680s serpent-xts 256b 415.6 MiB/s 410.7 MiB/s 682s aes-cbc 256b 633.8 MiB/s 1455.0 MiB/s 684s aes-lrw 256b 867.8 MiB/s 875.0 MiB/s 684s PASSPHRASE CHECK 684s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 684s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 684s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 684s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 684s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 684s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 684s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 684s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 684s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 684s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 684s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 684s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 684s ACTIVATION FS UUID CHECK 684s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 684s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 685s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 685s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 685s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 685s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 685s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 685s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 685s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 685s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 685s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 685s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 685s [luks2-integrity-test] 687s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 688s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 689s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 690s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 690s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 691s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 692s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 692s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 693s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 694s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 695s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 695s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 696s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 697s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 697s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 698s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 699s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 700s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 700s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 701s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 702s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 702s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 703s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 704s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 705s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 707s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 708s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 709s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 709s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 710s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 711s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 711s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 712s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 712s [luks2-reencryption-mangle-test] 712s [1] Reencryption with old flag is rejected 717s [2] Old reencryption in-progress (journal) 720s [3] Old reencryption in-progress (checksum) 724s [4] Old decryption in-progress (journal) 726s [5] Old decryption in-progress (checksum) 728s [6] Old reencryption in-progress (datashift) 730s [7] Reencryption with various mangled metadata 739s [8] Reencryption with AEAD is not supported 739s [9] Decryption with datashift 742s [luks2-reencryption-test] 744s [1] Reencryption 753s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 756s [small device reencryption][OK] 756s [2] Encryption with data shift 764s [3] Encryption with detached header 781s [4] Reencryption with detached header 792s [5] Decryption with detached header 809s [6] Reencryption recovery 813s sector size 512->512 813s ERR writes to sectors [58508,58516] 814s resilience mode: checksum ...[OK] 814s resilience mode: journal ...[OK] 814s sector size 512->4096 814s ERR writes to sectors [14920,14959] 815s resilience mode: checksum ...[OK] 816s resilience mode: journal ...[OK] 816s sector size 4096->4096 816s ERR writes to sectors [45136,45183] 816s resilience mode: checksum ...[OK] 817s resilience mode: journal ...[OK] 817s [7] Reencryption recovery (online i/o error) 817s sector size 512->512 817s ERR writes to sectors [41744,41795] 818s resilience mode: checksum ...[OK] 819s resilience mode: journal ...[OK] 819s sector size 512->4096 820s ERR writes to sectors [43728,43759] 821s resilience mode: checksum ...[OK] 822s resilience mode: journal ...[OK] 822s sector size 4096->4096 822s ERR writes to sectors [37240,37287] 823s resilience mode: checksum ...[OK] 824s resilience mode: journal ...[OK] 824s sector size 512->512 (recovery by VK) 824s ERR writes to sectors (recovery by VK) [40416,40461] 825s resilience mode: checksum ...[OK] 827s resilience mode: journal ...[OK] 827s sector size 512->4096 827s ERR writes to sectors (recovery by VK) [58144,58167] 828s resilience mode: checksum ...[OK] 830s resilience mode: journal ...[OK] 830s sector size 4096->4096 830s ERR writes to sectors (recovery by VK) [11672,11711] 831s resilience mode: checksum ...[OK] 831s resilience mode: journal ...[OK] 831s [8] Reencryption with detached header recovery 832s sector size 512->512 833s ERR writes to sectors [30662,30676] 834s resilience mode: checksum ...[OK] 834s resilience mode: journal ...[OK] 834s sector size 512->4096 834s ERR writes to sectors [38464,38503] 835s resilience mode: checksum ...[OK] 836s resilience mode: journal ...[OK] 836s sector size 4096->4096 836s ERR writes to sectors [34016,34055] 837s resilience mode: checksum ...[OK] 837s resilience mode: journal ...[OK] 837s [9] Reencryption with detached header recovery (online i/o error) 837s sector size 512->512 838s ERR writes to sectors [47438,47479] 839s resilience mode: checksum ...[OK] 840s resilience mode: journal ...[OK] 840s sector size 512->4096 840s ERR writes to sectors [16408,16439] 841s resilience mode: checksum ...[OK] 843s resilience mode: journal ...[OK] 843s sector size 4096->4096 843s ERR writes to sectors [4848,4887] 844s resilience mode: checksum ...[OK] 845s resilience mode: journal ...[OK] 845s [10] Encryption recovery 845s sector size 512 845s ERR writes to sectors [66966,67020] 846s resilience mode: datashift ...[OK] 846s sector size 4096 846s ERR writes to sectors [65136,65143] 847s resilience mode: datashift ...[OK] 847s [11] Encryption recovery (online i/o error) 847s sector size 512 847s ERR writes to sectors [47454,47514] 849s resilience mode: datashift ...[OK] 849s sector size 4096 849s ERR writes to sectors [33184,33223] 851s resilience mode: datashift ...[OK] 851s [12] Encryption with detached header recovery 852s sector size 512 852s ERR writes to sectors [17102,17154] 853s resilience mode: checksum ...[OK] 853s resilience mode: journal ...[OK] 853s sector size 4096 853s ERR writes to sectors [14864,14895] 854s resilience mode: checksum ...[OK] 855s resilience mode: journal ...[OK] 855s [13] Encryption with detached header recovery (online i/o error) 855s sector size 512 855s ERR writes to sectors [31432,31444] 857s resilience mode: checksum ...[OK] 858s resilience mode: journal ...[OK] 858s sector size 4096 858s ERR writes to sectors [2720,2759] 860s resilience mode: checksum ...[OK] 861s resilience mode: journal ...[OK] 861s [14] Decryption with detached header recovery 861s sector size 512 861s ERR writes to sectors [36909,36917] 862s resilience mode: journal ...[OK] 864s resilience mode: checksum ...[OK] 864s sector size 4096 864s ERR writes to sectors [61568,61615] 866s resilience mode: checksum ...[OK] 868s resilience mode: journal ...[OK] 868s [15] Decryption with detached header recovery (online i/o error) 868s sector size 512 868s ERR writes to sectors [55837,55844] 869s resilience mode: journal ...[OK] 871s resilience mode: checksum ...[OK] 871s sector size 4096 871s ERR writes to sectors [7736,7783] 874s resilience mode: checksum ...[OK] 876s resilience mode: journal ...[OK] 876s [16] Offline reencryption with fixed device size. 885s sector size 512: [checksum][OK][journal][OK][none][OK] 896s sector size 4096: [checksum][OK][journal][OK][none][OK] 896s [17] Online reencryption with fixed device size. 916s sector size 512: [checksum][OK][journal][OK][none][OK] 945s sector size 4096: [checksum][OK][journal][OK][none][OK] 945s [18] Offline reencryption with fixed device size (detached header). 954s sector size 512: [checksum][OK][journal][OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 957s [OK] 966s sector size 4096: [checksum][OK][journal][OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 968s [OK] 968s [19] Online reencryption with fixed device size (detached header). 990s sector size 512: [checksum][OK][journal][OK][none][OK] 1018s sector size 4096: [checksum][OK][journal][OK][none][OK] 1018s [20] Offline encryption with fixed device size (detached header). 1025s sector size 512: [checksum][OK][journal][OK][none][OK] 1034s sector size 4096: [checksum][OK][journal][OK][none][OK] 1034s [21] Offline decryption with fixed device size (detached header). 1059s sector size 512: [checksum][OK][journal][OK][none][OK] 1083s sector size 4096: [checksum][OK][journal][OK][none][OK] 1083s [22] Multi-keyslot device reencryption 1088s [23] Reencryption with specified new volume key 1090s [24] Reencryption with initial cipher_null 1095s [25] Reencryption recovery with cipher_null 1099s sector size 512->512 1099s ERR writes to sectors [10370,10420] 1100s resilience mode: checksum ...[OK] 1100s resilience mode: journal ...[OK] 1100s sector size 512->4096 1100s ERR writes to sectors [39936,39959] 1101s resilience mode: checksum ...[OK] 1102s resilience mode: journal ...[OK] 1102s sector size 4096->4096 1102s ERR writes to sectors [29960,29983] 1102s resilience mode: checksum ...[OK] 1103s resilience mode: journal ...[OK] 1103s [26] Reencryption recovery with cipher_null (online i/o error) 1103s sector size 512->512 1103s ERR writes to sectors [15991,16037] 1104s resilience mode: checksum ...[OK] 1105s resilience mode: journal ...[OK] 1105s sector size 512->4096 1105s ERR writes to sectors [47400,47431] 1106s resilience mode: checksum ...[OK] 1107s resilience mode: journal ...[OK] 1107s sector size 4096->4096 1107s ERR writes to sectors [13240,13271] 1108s resilience mode: checksum ...[OK] 1109s resilience mode: journal ...[OK] 1109s [27] Verify test passphrase mode works with reencryption metadata 1110s [28] Prevent nested encryption 1112s [29] Conflicting reencryption parameters 1116s [30] Prevent nested encryption of broken LUKS device 1116s [31] Prevent dangerous sector size increase 1119s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1150s [33] Decryption with datashift recovery (error in shift area). 1151s sector size 512 1151s ERR writes to sectors [13433,13493] 1156s resilience:[default][OK] 1156s sector size 4096 1156s ERR writes to sectors [20528,20583] 1160s resilience:[default][OK] 1160s [34] Decryption with datashift recovery (error in moved segment). 1160s sector size 512 1160s ERR writes to sectors [410,425] 1164s resilience:[datashift-journal][OK][datashift-checksum][OK] 1164s sector size 4096 1164s ERR writes to sectors [4816,4831] 1168s resilience:[datashift-journal][OK][datashift-checksum][OK] 1168s [35] Decryption with datashift recovery (online i/o error in shift area). 1168s sector size 512 1169s ERR writes to sectors [9528,9545] 1172s resilience:[default][OK] 1172s sector size 4096 1173s ERR writes to sectors [12112,12135] 1177s resilience:[default][OK] 1177s [36] Decryption with datashift recovery (online i/o error in moved segment). 1177s sector size 512 1177s ERR writes to sectors [2260,2305] 1180s resilience:[datashift-journal][OK][datashift-checksum][OK] 1180s sector size 4096 1180s ERR writes to sectors [1328,1367] 1184s resilience:[datashift-journal][OK][datashift-checksum][OK] 1184s [37] Decryption with datashift (large data offsets) 1200s [luks2-validation-test] 1200s [0] Generating test headers 1200s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1200s generate-luks2-argon2-leftover-params.img.sh...done 1200s generate-luks2-correct-full-json0.img.sh...done 1200s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1200s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1200s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1200s generate-luks2-invalid-checksum-hdr0.img.sh...done 1200s generate-luks2-invalid-checksum-hdr1.img.sh...done 1200s generate-luks2-invalid-json-size-c0.img.sh...done 1200s generate-luks2-invalid-json-size-c1.img.sh...done 1200s generate-luks2-invalid-json-size-c2.img.sh...done 1200s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1200s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1200s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1200s generate-luks2-invalid-object-type-json0.img.sh...done 1200s generate-luks2-invalid-opening-char-json0.img.sh...done 1200s generate-luks2-invalid-tokens.img.sh...done 1201s generate-luks2-invalid-top-objects.img.sh...done 1201s generate-luks2-keyslot-invalid-af.img.sh...done 1201s generate-luks2-keyslot-invalid-area-size.img.sh...done 1201s generate-luks2-keyslot-invalid-area.img.sh...done 1201s generate-luks2-keyslot-invalid-objects.img.sh...done 1201s generate-luks2-keyslot-missing-digest.img.sh...done 1201s generate-luks2-keyslot-too-many-digests.img.sh...done 1201s generate-luks2-metadata-size-128k-secondary.img.sh...done 1201s generate-luks2-metadata-size-128k.img.sh...done 1201s generate-luks2-metadata-size-16k-secondary.img.sh...done 1201s generate-luks2-metadata-size-1m-secondary.img.sh...done 1201s generate-luks2-metadata-size-1m.img.sh...done 1201s generate-luks2-metadata-size-256k-secondary.img.sh...done 1201s generate-luks2-metadata-size-256k.img.sh...done 1201s generate-luks2-metadata-size-2m-secondary.img.sh...done 1202s generate-luks2-metadata-size-2m.img.sh...done 1202s generate-luks2-metadata-size-32k-secondary.img.sh...done 1202s generate-luks2-metadata-size-32k.img.sh...done 1202s generate-luks2-metadata-size-4m-secondary.img.sh...done 1202s generate-luks2-metadata-size-4m.img.sh...done 1202s generate-luks2-metadata-size-512k-secondary.img.sh...done 1202s generate-luks2-metadata-size-512k.img.sh...done 1202s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1202s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1202s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1202s generate-luks2-metadata-size-64k-secondary.img.sh...done 1202s generate-luks2-metadata-size-64k.img.sh...done 1202s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1202s generate-luks2-metadata-size-invalid.img.sh...done 1203s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1203s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1203s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1203s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1203s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1203s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1203s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1203s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1203s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1203s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1203s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1203s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1203s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1203s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1203s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1203s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1203s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1203s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1203s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1203s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1204s generate-luks2-segment-missing-offset.img.sh...done 1204s generate-luks2-segment-missing-size.img.sh...done 1204s generate-luks2-segment-missing-type.img.sh...done 1204s generate-luks2-segment-two.img.sh...done 1204s generate-luks2-segment-unknown-type.img.sh...done 1204s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1204s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1204s generate-luks2-segment-wrong-flags-element.img.sh...done 1204s generate-luks2-segment-wrong-flags.img.sh...done 1204s generate-luks2-segment-wrong-offset.img.sh...done 1204s generate-luks2-segment-wrong-size-0.img.sh...done 1204s generate-luks2-segment-wrong-size-1.img.sh...done 1204s generate-luks2-segment-wrong-size-2.img.sh...done 1204s generate-luks2-segment-wrong-type.img.sh...done 1204s generate-luks2-uint64-max-segment-size.img.sh...done 1204s generate-luks2-uint64-overflow-segment-size.img.sh...done 1204s generate-luks2-uint64-signed-segment-size.img.sh...done 1204s [1] Test basic auto-recovery 1204s Test image: luks2-invalid-checksum-hdr0.img...OK 1204s Test image: luks2-invalid-checksum-hdr1.img...OK 1204s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1204s [2] Test ability to auto-correct mallformed json area 1204s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1204s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1204s Test image: luks2-correct-full-json0.img...OK 1204s Test image: luks2-argon2-leftover-params.img...OK 1204s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1204s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1204s [3] Test LUKS2 json area restrictions 1204s Test image: luks2-non-null-byte-beyond-json0.img...OK 1204s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1204s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1204s Test image: luks2-invalid-opening-char-json0.img...OK 1204s Test image: luks2-invalid-object-type-json0.img...OK 1204s Test image: luks2-overlapping-areas-c0-json0.img...OK 1204s Test image: luks2-overlapping-areas-c1-json0.img...OK 1205s Test image: luks2-overlapping-areas-c2-json0.img...OK 1205s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1205s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1205s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1205s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1205s Test image: luks2-keyslot-missing-digest.img...OK 1205s Test image: luks2-keyslot-too-many-digests.img...OK 1205s [4] Test integers value limits 1205s Test image: luks2-uint64-max-segment-size.img...OK 1205s Test image: luks2-uint64-overflow-segment-size.img...OK 1205s Test image: luks2-uint64-signed-segment-size.img...OK 1205s [5] Test segments validation 1205s Test image: luks2-segment-missing-type.img...OK 1205s Test image: luks2-segment-wrong-type.img...OK 1205s Test image: luks2-segment-missing-offset.img...OK 1205s Test image: luks2-segment-wrong-offset.img...OK 1205s Test image: luks2-segment-missing-size.img...OK 1205s Test image: luks2-segment-wrong-size-0.img...OK 1205s Test image: luks2-segment-wrong-size-1.img...OK 1205s Test image: luks2-segment-wrong-size-2.img...OK 1205s Test image: luks2-segment-crypt-missing-encryption.img...OK 1205s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1205s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1205s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1205s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1205s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1205s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1205s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1205s Test image: luks2-segment-unknown-type.img...OK 1205s Test image: luks2-segment-two.img...OK 1205s Test image: luks2-segment-wrong-flags.img...OK 1205s Test image: luks2-segment-wrong-flags-element.img...OK 1205s Test image: luks2-segment-wrong-backup-key-0.img...OK 1205s Test image: luks2-segment-wrong-backup-key-1.img...OK 1205s Test image: luks2-segment-crypt-empty-encryption.img...OK 1205s [6] Test metadata size and keyslots size (config section) 1205s Test image: luks2-invalid-keyslots-size-c0.img...OK 1205s Test image: luks2-invalid-keyslots-size-c1.img...OK 1205s Test image: luks2-invalid-keyslots-size-c2.img...OK 1205s Test image: luks2-invalid-json-size-c0.img...OK 1205s Test image: luks2-invalid-json-size-c1.img...OK 1205s Test image: luks2-invalid-json-size-c2.img...OK 1205s Test image: luks2-metadata-size-32k.img...OK 1205s Test image: luks2-metadata-size-64k.img...OK 1205s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1205s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1205s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1205s Test image: luks2-metadata-size-128k.img...OK 1205s Test image: luks2-metadata-size-256k.img...OK 1205s Test image: luks2-metadata-size-512k.img...OK 1205s Test image: luks2-metadata-size-1m.img...OK 1205s Test image: luks2-metadata-size-2m.img...OK 1205s Test image: luks2-metadata-size-4m.img...OK 1205s Test image: luks2-metadata-size-16k-secondary.img...OK 1205s Test image: luks2-metadata-size-32k-secondary.img...OK 1205s Test image: luks2-metadata-size-64k-secondary.img...OK 1205s Test image: luks2-metadata-size-128k-secondary.img...OK 1205s Test image: luks2-metadata-size-256k-secondary.img...OK 1205s Test image: luks2-metadata-size-512k-secondary.img...OK 1205s Test image: luks2-metadata-size-1m-secondary.img...OK 1205s Test image: luks2-metadata-size-2m-secondary.img...OK 1205s Test image: luks2-metadata-size-4m-secondary.img...OK 1205s Test image: luks2-metadata-size-invalid.img...OK 1205s Test image: luks2-metadata-size-invalid-secondary.img...OK 1205s [7] Test invalid metadata object property 1205s Test image: luks2-invalid-tokens.img...OK 1205s Test image: luks2-invalid-top-objects.img...OK 1205s Test image: luks2-keyslot-invalid-area.img...OK 1205s Test image: luks2-keyslot-invalid-area-size.img...OK 1205s Test image: luks2-keyslot-invalid-objects.img...OK 1205s Test image: luks2-keyslot-invalid-af.img...OK 1205s [mode-test] 1206s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1206s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1206s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1207s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1207s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1208s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1208s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1209s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1209s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1209s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1210s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1210s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1211s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1211s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1212s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1212s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1213s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1213s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1213s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1214s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1214s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1215s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1215s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1215s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1216s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1216s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1217s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1217s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1217s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1218s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1218s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1219s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1219s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1220s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1220s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1220s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1221s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1221s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1222s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1222s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1223s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1223s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1224s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1224s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1225s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1225s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1225s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1226s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1226s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1227s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1227s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1227s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1228s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1228s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1229s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1229s CAPI format:[OK] 1229s [password-hash-test] 1229s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1229s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1229s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1229s HASH: sha1 KSIZE: 256 / pwd [OK] 1229s HASH: sha1 KSIZE: 128 / pwd [OK] 1229s HASH: sha256 KSIZE: 256 / pwd [OK] 1229s HASH: sha256 KSIZE: 128 / pwd [OK] 1229s HASH: sha256 KSIZE: 0 / std- [OK] 1229s HASH: sha256 KSIZE: 256 / std- [OK] 1230s HASH: sha256 KSIZE: 128 / std- [OK] 1230s HASH: sha256 KSIZE: 256 / stdin [OK] 1230s HASH: sha256 KSIZE: 0 / stdin [OK] 1230s HASH: ripemd160 KSIZE: 256 / file [OK] 1230s HASH: sha256 KSIZE: 256 / file [OK] 1230s HASH: unknown* KSIZE: 256 / file [OK] 1230s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1230s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1230s HASH: sha256: KSIZE: 256 / failpwd [OK] 1230s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1230s HASH: ripemd160 KSIZE: 256 / file [OK] 1230s HASH: sha256 KSIZE: 256 / file [OK] 1230s HASH: sha256 KSIZE: 128 / file [OK] 1230s HASH: sha256 KSIZE: 512 / file [OK] 1230s HASH: plain KSIZE: 128 / cat [OK] 1230s HASH: plain KSIZE: 128 / cat [OK] 1230s HASH: plain KSIZE: 128 / cat [OK] 1230s HASH: plain KSIZE: 128 / cat- [OK] 1230s HASH: plain KSIZE: 128 / cat- [OK] 1230s HASH: sha256 KSIZE: 128 / cat- [OK] 1230s HASH: sha256 KSIZE: 128 / cat- [OK] 1230s HASH: sha256 KSIZE: 128 / cat- [OK] 1231s HASH: sha256 KSIZE: 128 / cat- [OK] 1231s HASH: sha256 KSIZE: 128 / cat- [OK] 1231s HASH: sha256 KSIZE: 128 / cat- [OK] 1231s HASH: plain KSIZE: 256 / pwd [OK] 1231s HASH: plain:2 KSIZE: 256 / pwd [OK] 1231s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1231s HASH: sha256 KSIZE: 128 / cat [OK] 1231s HASH: sha256:14 KSIZE: 128 / cat [OK] 1231s HASH: sha256 KSIZE: 128 / pwd [OK] 1231s HASH: sha256 KSIZE: 128 / pwd [OK] 1231s HASH: sha256 KSIZE: 128 / pwd [OK] 1231s HASH: sha1 KSIZE: 256 / pwd [OK] 1231s HASH: sha224 KSIZE: 256 / pwd [OK] 1231s HASH: sha256 KSIZE: 256 / pwd [OK] 1231s HASH: sha384 KSIZE: 256 / pwd [OK] 1231s HASH: sha512 KSIZE: 256 / pwd [OK] 1231s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1231s HASH: whirlpool KSIZE: 256 / pwd [OK] 1231s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1231s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1231s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1231s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1232s HASH: sm3 KSIZE: 256 / pwd [OK] 1232s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1232s [reencryption-compat-test] 1232s [1] Reencryption 1234s [2] Reencryption with data shift 1235s [3] Reencryption with keyfile 1235s [4] Encryption of not yet encrypted device 1235s [5] Reencryption using specific keyslot 1237s [6] Reencryption using all active keyslots 1237s [7] Reencryption of block devices with different block size 1244s [512 sector][4096 sector][4096/512 sector][OK] 1244s [8] Header only reencryption (hash and iteration time) 1262s [9] Test log I/Os on various underlying block devices 1266s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1269s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1272s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1272s [tmpfs][OK] 1273s [tcrypt-compat-test] 1273s REQUIRED KDF TEST 1274s pbkdf2-sha256 [OK] 1276s pbkdf2-sha512 [OK] 1276s pbkdf2-blake2s-256 [OK] 1277s pbkdf2-ripemd160 [OK] 1278s pbkdf2-whirlpool [OK] 1278s pbkdf2-stribog512 [N/A] 1278s REQUIRED CIPHERS TEST 1280s aes-cbc [OK] 1282s aes-lrw [OK] 1284s aes-xts [OK] 1286s twofish-ecb [OK] 1288s twofish-cbc [OK] 1290s twofish-lrw [OK] 1292s twofish-xts [OK] 1294s serpent-ecb [OK] 1296s serpent-cbc [OK] 1298s serpent-lrw [OK] 1300s serpent-xts [OK] 1302s blowfish-cbc [OK] 1304s des3_ede-cbc [OK] 1306s cast5-cbc [OK] 1308s camellia-xts [OK] 1308s kuznyechik-xts [N/A] 1308s HEADER CHECK 1309s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1309s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1309s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1310s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1310s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1310s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1310s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1310s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1310s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1310s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1310s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1310s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1310s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1310s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1310s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1311s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1311s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1311s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1311s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1311s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1311s tcrypt-images/tc_3-sha512-xts-aes [OK] 1311s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1311s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1311s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1311s tcrypt-images/tc_4-sha512-xts-aes [OK] 1311s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1311s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1311s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1311s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1311s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1311s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1311s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1311s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1311s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1311s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1311s tcrypt-images/tc_5-sha512-xts-aes [OK] 1311s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1311s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1311s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1311s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1311s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1311s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1311s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1311s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1311s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1311s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1314s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1320s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1321s tcrypt-images/vc_1-sha256-xts-aes [OK] 1324s tcrypt-images/vc_1-sha512-xts-aes [OK] 1325s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1327s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1328s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1329s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1332s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1335s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1335s HEADER CHECK (TCRYPT only) 1335s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1336s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1336s tcrypt-images/vc_1-sha256-xts-aes [OK] 1336s tcrypt-images/vc_1-sha512-xts-aes [OK] 1336s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1336s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1336s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1336s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1336s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1336s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1336s HEADER CHECK (HIDDEN) 1336s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1336s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1337s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1337s HEADER KEYFILES CHECK 1337s tcrypt-images/tck_5-sha512-xts-aes [OK] 1339s tcrypt-images/vck_1-sha512-xts-aes [OK] 1342s tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] 1343s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1344s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1347s tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] 1348s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1350s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1353s tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] 1354s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1355s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1355s ACTIVATION FS UUID CHECK 1356s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1357s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1357s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1357s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1357s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1357s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1357s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1357s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1357s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1357s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1357s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1357s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1357s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1357s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1357s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1358s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1358s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1358s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1358s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1358s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1358s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1358s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1358s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1358s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1359s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1359s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1359s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1359s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1359s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1359s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1359s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1359s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1359s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1359s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1360s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1360s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1360s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1360s tcrypt-images/tc_3-sha512-xts-aes [OK] 1360s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1360s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1360s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1360s tcrypt-images/tc_4-sha512-xts-aes [OK] 1360s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1360s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1361s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1361s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1361s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1361s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1361s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1361s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1361s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1361s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1361s tcrypt-images/tc_5-sha512-xts-aes [OK] 1361s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1361s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1361s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1361s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1362s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1362s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1362s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1362s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1362s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1362s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1365s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1371s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1372s tcrypt-images/vc_1-sha256-xts-aes [OK] 1373s tcrypt-images/vc_1-sha512-xts-aes [OK] 1375s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1376s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1378s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1379s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1382s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1385s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1385s ACTIVATION FS UUID (HIDDEN) CHECK 1385s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1386s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1386s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1386s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1386s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1386s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1386s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1386s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1386s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1386s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1388s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1388s [unit-utils-crypt-test] 1388s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1388s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1388s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1388s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1388s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1388s [unit-wipe-test] 1389s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1391s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1392s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1394s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1395s [verity-compat-test] 1395s Verity tests [separate devices] 1397s Root hash check [OK] 1397s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1398s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1398s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1399s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1399s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1399s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1400s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1400s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1401s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1401s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1402s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1402s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1402s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1403s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1404s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1405s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1405s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1406s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1406s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1407s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1408s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1408s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1408s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1409s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1409s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1409s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1410s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1410s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1410s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1411s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1411s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1411s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1412s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1412s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1413s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1413s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1413s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1414s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1414s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1414s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1415s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1416s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1417s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1417s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1418s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1418s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1418s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1419s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1419s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1420s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1421s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1422s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1422s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1423s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1424s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1424s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1424s Verity tests [one device offset] 1425s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1426s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1427s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1428s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1428s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1430s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1430s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1430s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1431s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1431s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1431s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1432s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1432s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1432s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1434s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1434s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1435s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1435s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1436s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1436s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1436s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1437s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1437s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1437s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1438s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1439s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1439s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1439s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1440s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1440s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1440s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1441s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1441s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1441s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1442s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1443s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1443s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1443s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1444s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1444s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1444s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1445s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1445s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1445s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1446s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1446s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1446s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1447s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1447s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1447s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1448s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1449s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1450s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1451s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1451s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1451s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1451s Verity data corruption options test. 1451s Option --ignore-corruption [OK] 1452s Option --restart-on-corruption [OK] 1452s Option --ignore-zero-blocks [OK] 1452s Option --ignore-corruption --ignore-zero-blocks [OK] 1452s Option --check-at-most-once [OK] 1452s Option --panic-on-corruption [OK] 1452s Verity data performance options test. 1452s Option --use-tasklets [OK] 1452s Veritysetup [hash-offset bigger than 2G works] 1452s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1452s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1452s Veritysetup [overlap-detection] 1452s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1452s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1452s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1452s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1452s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1452s Veritysetup [FEC tests] 1452s Block_size: 4096, Data_size: 122880B, FEC_roots: 3, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1452s Correction in userspace: 1453s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1454s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1454s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1455s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1456s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1457s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1457s Verity concurrent opening tests:[OK] 1457s Deferred removal of device:[OK] 1457s make: Leaving directory '/tmp/autopkgtest.X2n19G/build.t43/src/tests' 1458s autopkgtest [23:15:01]: test upstream-testsuite: -----------------------] 1458s autopkgtest [23:15:01]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1458s upstream-testsuite PASS 1458s autopkgtest [23:15:01]: test ssh-test-plugin: preparing testbed 1510s autopkgtest [23:15:53]: testbed dpkg architecture: amd64 1510s autopkgtest [23:15:53]: testbed apt version: 2.9.5 1510s autopkgtest [23:15:53]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1511s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 1511s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 1511s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [55.6 kB] 1511s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [411 kB] 1511s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [3884 B] 1511s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [84.3 kB] 1511s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [64.4 kB] 1511s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [28.9 kB] 1511s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6732 B] 1511s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [382 kB] 1511s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [200 kB] 1511s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [8364 B] 1511s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3884 B] 1511s Fetched 1367 kB in 0s (5531 kB/s) 1511s Reading package lists... 1512s Reading package lists... 1513s Building dependency tree... 1513s Reading state information... 1513s Calculating upgrade... 1514s The following package was automatically installed and is no longer required: 1514s systemd-dev 1514s Use 'sudo apt autoremove' to remove it. 1514s The following packages will be upgraded: 1514s binutils binutils-common binutils-x86-64-linux-gnu libbinutils libctf-nobfd0 1514s libctf0 libgprofng0 libnss-systemd libpam-systemd libsframe1 1514s libsystemd-shared libsystemd0 libudev1 pollinate systemd systemd-dev 1514s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 1514s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1514s Need to get 15.0 MB of archives. 1514s After this operation, 2628 kB of additional disk space will be used. 1514s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-dev all 256-1ubuntu1 [111 kB] 1514s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-timesyncd amd64 256-1ubuntu1 [35.6 kB] 1514s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-resolved amd64 256-1ubuntu1 [311 kB] 1514s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd-shared amd64 256-1ubuntu1 [2191 kB] 1514s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd0 amd64 256-1ubuntu1 [442 kB] 1514s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-sysv amd64 256-1ubuntu1 [11.8 kB] 1514s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libnss-systemd amd64 256-1ubuntu1 [164 kB] 1514s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libpam-systemd amd64 256-1ubuntu1 [243 kB] 1514s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd amd64 256-1ubuntu1 [3652 kB] 1514s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 udev amd64 256-1ubuntu1 [1963 kB] 1514s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev1 amd64 256-1ubuntu1 [193 kB] 1514s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-tiny amd64 2:9.1.0496-1ubuntu2 [812 kB] 1514s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 1514s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 xxd amd64 2:9.1.0496-1ubuntu2 [63.6 kB] 1514s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240618-1ubuntu1 [846 kB] 1514s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240618-1ubuntu1 [94.2 kB] 1514s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240618-1ubuntu1 [96.7 kB] 1514s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240618-1ubuntu1 [2482 kB] 1514s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240618-1ubuntu1 [18.1 kB] 1514s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240618-1ubuntu1 [576 kB] 1514s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240618-1ubuntu1 [243 kB] 1514s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240618-1ubuntu1 [14.8 kB] 1514s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 pollinate all 4.33-4ubuntu1 [22.8 kB] 1514s Fetched 15.0 MB in 0s (68.0 MB/s) 1515s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74379 files and directories currently installed.) 1515s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 1515s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_amd64.deb ... 1515s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Preparing to unpack .../systemd-resolved_256-1ubuntu1_amd64.deb ... 1515s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_amd64.deb ... 1515s Unpacking libsystemd-shared:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Preparing to unpack .../libsystemd0_256-1ubuntu1_amd64.deb ... 1515s Unpacking libsystemd0:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Setting up libsystemd0:amd64 (256-1ubuntu1) ... 1515s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74381 files and directories currently installed.) 1515s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_amd64.deb ... 1515s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_amd64.deb ... 1515s Unpacking libnss-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_amd64.deb ... 1515s Unpacking libpam-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1515s Preparing to unpack .../3-systemd_256-1ubuntu1_amd64.deb ... 1515s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1516s Preparing to unpack .../4-udev_256-1ubuntu1_amd64.deb ... 1516s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1516s Preparing to unpack .../5-libudev1_256-1ubuntu1_amd64.deb ... 1516s Unpacking libudev1:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1516s Setting up libudev1:amd64 (256-1ubuntu1) ... 1516s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74443 files and directories currently installed.) 1516s Preparing to unpack .../00-vim-tiny_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1516s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1516s Preparing to unpack .../01-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 1516s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1516s Preparing to unpack .../02-xxd_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1516s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1516s Preparing to unpack .../03-libgprofng0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../04-libctf0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking libctf0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../05-libctf-nobfd0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../06-binutils-x86-64-linux-gnu_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../07-binutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking binutils (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../08-libbinutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking libbinutils:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../09-binutils-common_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking binutils-common:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../10-libsframe1_2.42.50.20240618-1ubuntu1_amd64.deb ... 1516s Unpacking libsframe1:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1516s Preparing to unpack .../11-pollinate_4.33-4ubuntu1_all.deb ... 1516s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 1516s Setting up binutils-common:amd64 (2.42.50.20240618-1ubuntu1) ... 1516s Setting up libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) ... 1516s Setting up systemd-dev (256-1ubuntu1) ... 1516s Setting up xxd (2:9.1.0496-1ubuntu2) ... 1516s Setting up libsframe1:amd64 (2.42.50.20240618-1ubuntu1) ... 1516s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 1516s Setting up pollinate (4.33-4ubuntu1) ... 1517s Setting up libsystemd-shared:amd64 (256-1ubuntu1) ... 1517s Setting up libbinutils:amd64 (2.42.50.20240618-1ubuntu1) ... 1517s Setting up libctf0:amd64 (2.42.50.20240618-1ubuntu1) ... 1517s Setting up systemd (256-1ubuntu1) ... 1517s Installing new version of config file /etc/systemd/journald.conf ... 1517s Installing new version of config file /etc/systemd/logind.conf ... 1517s Installing new version of config file /etc/systemd/networkd.conf ... 1517s Installing new version of config file /etc/systemd/sleep.conf ... 1517s Installing new version of config file /etc/systemd/system.conf ... 1517s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1517s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 1517s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1518s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 1518s Setting up libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) ... 1518s Setting up systemd-timesyncd (256-1ubuntu1) ... 1519s Setting up udev (256-1ubuntu1) ... 1520s Setting up systemd-resolved (256-1ubuntu1) ... 1520s Installing new version of config file /etc/systemd/resolved.conf ... 1520s Setting up binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) ... 1520s Setting up systemd-sysv (256-1ubuntu1) ... 1520s Setting up libnss-systemd:amd64 (256-1ubuntu1) ... 1520s Setting up binutils (2.42.50.20240618-1ubuntu1) ... 1520s Setting up libpam-systemd:amd64 (256-1ubuntu1) ... 1520s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1520s Processing triggers for man-db (2.12.1-2) ... 1522s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1522s Processing triggers for shared-mime-info (2.4-5) ... 1522s Warning: program compiled against libxml 212 using older 209 1522s Processing triggers for initramfs-tools (0.142ubuntu28) ... 1522s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1522s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1532s Reading package lists... 1532s Building dependency tree... 1532s Reading state information... 1533s The following packages will be REMOVED: 1533s systemd-dev* 1533s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1533s After this operation, 760 kB disk space will be freed. 1533s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74481 files and directories currently installed.) 1533s Removing systemd-dev (256-1ubuntu1) ... 1534s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1534s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1534s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1534s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1535s Reading package lists... 1535s Reading package lists... 1535s Building dependency tree... 1535s Reading state information... 1536s Calculating upgrade... 1536s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1536s Reading package lists... 1536s Building dependency tree... 1536s Reading state information... 1537s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1537s autopkgtest [23:16:20]: rebooting testbed after setup commands that affected boot 1540s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1551s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1556s Reading package lists... 1556s Building dependency tree... 1556s Reading state information... 1556s Starting pkgProblemResolver with broken count: 0 1556s Starting 2 pkgProblemResolver with broken count: 0 1556s Done 1557s The following additional packages will be installed: 1557s cryptsetup-ssh sshpass 1557s The following NEW packages will be installed: 1557s autopkgtest-satdep cryptsetup-ssh sshpass 1557s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 1557s Need to get 28.5 kB/29.3 kB of archives. 1557s After this operation, 134 kB of additional disk space will be used. 1557s Get:1 /tmp/autopkgtest.X2n19G/2-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [752 B] 1557s Get:2 http://ftpmaster.internal/ubuntu oracular/universe amd64 cryptsetup-ssh amd64 2:2.7.0-1ubuntu6 [17.0 kB] 1557s Get:3 http://ftpmaster.internal/ubuntu oracular/universe amd64 sshpass amd64 1.10-0.1 [11.5 kB] 1557s Fetched 28.5 kB in 0s (625 kB/s) 1557s Selecting previously unselected package cryptsetup-ssh. 1558s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74434 files and directories currently installed.) 1558s Preparing to unpack .../cryptsetup-ssh_2%3a2.7.0-1ubuntu6_amd64.deb ... 1558s Unpacking cryptsetup-ssh (2:2.7.0-1ubuntu6) ... 1558s Selecting previously unselected package sshpass. 1558s Preparing to unpack .../sshpass_1.10-0.1_amd64.deb ... 1558s Unpacking sshpass (1.10-0.1) ... 1558s Selecting previously unselected package autopkgtest-satdep. 1558s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1558s Unpacking autopkgtest-satdep (0) ... 1558s Setting up sshpass (1.10-0.1) ... 1558s Setting up cryptsetup-ssh (2:2.7.0-1ubuntu6) ... 1558s Setting up autopkgtest-satdep (0) ... 1558s Processing triggers for man-db (2.12.1-2) ... 1561s (Reading database ... 74448 files and directories currently installed.) 1561s Removing autopkgtest-satdep (0) ... 1562s autopkgtest [23:16:45]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 1562s autopkgtest [23:16:45]: test ssh-test-plugin: [----------------------- 1563s Adding SSH token: SSH token initiating ssh session. 1563s [OK] 1563s Activating using SSH token: [OK] 1564s Adding SSH token with --key-slot: [OK] 1564s autopkgtest [23:16:47]: test ssh-test-plugin: -----------------------] 1564s ssh-test-plugin PASS 1564s autopkgtest [23:16:47]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 1564s autopkgtest [23:16:47]: test cryptdisks.init: preparing testbed 1619s autopkgtest [23:17:42]: testbed dpkg architecture: amd64 1619s autopkgtest [23:17:42]: testbed apt version: 2.9.5 1619s autopkgtest [23:17:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1620s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 1620s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [55.6 kB] 1620s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 1620s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [3884 B] 1620s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [411 kB] 1620s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [64.4 kB] 1620s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [84.3 kB] 1620s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [28.9 kB] 1620s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6732 B] 1620s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [200 kB] 1620s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [382 kB] 1620s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3884 B] 1620s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [8364 B] 1620s Fetched 1367 kB in 0s (6141 kB/s) 1620s Reading package lists... 1621s Reading package lists... 1621s Building dependency tree... 1621s Reading state information... 1622s Calculating upgrade... 1622s The following package was automatically installed and is no longer required: 1622s systemd-dev 1622s Use 'sudo apt autoremove' to remove it. 1622s The following packages will be upgraded: 1622s binutils binutils-common binutils-x86-64-linux-gnu libbinutils libctf-nobfd0 1622s libctf0 libgprofng0 libnss-systemd libpam-systemd libsframe1 1622s libsystemd-shared libsystemd0 libudev1 pollinate systemd systemd-dev 1622s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 1622s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1622s Need to get 15.0 MB of archives. 1622s After this operation, 2628 kB of additional disk space will be used. 1622s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-dev all 256-1ubuntu1 [111 kB] 1622s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-timesyncd amd64 256-1ubuntu1 [35.6 kB] 1622s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-resolved amd64 256-1ubuntu1 [311 kB] 1622s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd-shared amd64 256-1ubuntu1 [2191 kB] 1622s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd0 amd64 256-1ubuntu1 [442 kB] 1622s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-sysv amd64 256-1ubuntu1 [11.8 kB] 1622s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libnss-systemd amd64 256-1ubuntu1 [164 kB] 1622s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libpam-systemd amd64 256-1ubuntu1 [243 kB] 1622s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd amd64 256-1ubuntu1 [3652 kB] 1622s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 udev amd64 256-1ubuntu1 [1963 kB] 1622s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev1 amd64 256-1ubuntu1 [193 kB] 1622s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-tiny amd64 2:9.1.0496-1ubuntu2 [812 kB] 1622s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 1622s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 xxd amd64 2:9.1.0496-1ubuntu2 [63.6 kB] 1622s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240618-1ubuntu1 [846 kB] 1622s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240618-1ubuntu1 [94.2 kB] 1622s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240618-1ubuntu1 [96.7 kB] 1622s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240618-1ubuntu1 [2482 kB] 1622s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240618-1ubuntu1 [18.1 kB] 1622s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240618-1ubuntu1 [576 kB] 1622s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240618-1ubuntu1 [243 kB] 1622s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240618-1ubuntu1 [14.8 kB] 1622s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 pollinate all 4.33-4ubuntu1 [22.8 kB] 1623s Fetched 15.0 MB in 0s (99.1 MB/s) 1623s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74379 files and directories currently installed.) 1623s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 1623s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_amd64.deb ... 1623s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Preparing to unpack .../systemd-resolved_256-1ubuntu1_amd64.deb ... 1623s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_amd64.deb ... 1623s Unpacking libsystemd-shared:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Preparing to unpack .../libsystemd0_256-1ubuntu1_amd64.deb ... 1623s Unpacking libsystemd0:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Setting up libsystemd0:amd64 (256-1ubuntu1) ... 1623s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74381 files and directories currently installed.) 1623s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_amd64.deb ... 1623s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_amd64.deb ... 1623s Unpacking libnss-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_amd64.deb ... 1623s Unpacking libpam-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1623s Preparing to unpack .../3-systemd_256-1ubuntu1_amd64.deb ... 1623s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1624s Preparing to unpack .../4-udev_256-1ubuntu1_amd64.deb ... 1624s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1624s Preparing to unpack .../5-libudev1_256-1ubuntu1_amd64.deb ... 1624s Unpacking libudev1:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1624s Setting up libudev1:amd64 (256-1ubuntu1) ... 1624s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74443 files and directories currently installed.) 1624s Preparing to unpack .../00-vim-tiny_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1624s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1624s Preparing to unpack .../01-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 1624s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1624s Preparing to unpack .../02-xxd_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1624s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1624s Preparing to unpack .../03-libgprofng0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../04-libctf0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking libctf0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../05-libctf-nobfd0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../06-binutils-x86-64-linux-gnu_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../07-binutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking binutils (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../08-libbinutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking libbinutils:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../09-binutils-common_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking binutils-common:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../10-libsframe1_2.42.50.20240618-1ubuntu1_amd64.deb ... 1624s Unpacking libsframe1:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1624s Preparing to unpack .../11-pollinate_4.33-4ubuntu1_all.deb ... 1624s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 1624s Setting up binutils-common:amd64 (2.42.50.20240618-1ubuntu1) ... 1624s Setting up libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) ... 1624s Setting up systemd-dev (256-1ubuntu1) ... 1624s Setting up xxd (2:9.1.0496-1ubuntu2) ... 1624s Setting up libsframe1:amd64 (2.42.50.20240618-1ubuntu1) ... 1624s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 1624s Setting up pollinate (4.33-4ubuntu1) ... 1625s Setting up libsystemd-shared:amd64 (256-1ubuntu1) ... 1625s Setting up libbinutils:amd64 (2.42.50.20240618-1ubuntu1) ... 1625s Setting up libctf0:amd64 (2.42.50.20240618-1ubuntu1) ... 1625s Setting up systemd (256-1ubuntu1) ... 1625s Installing new version of config file /etc/systemd/journald.conf ... 1625s Installing new version of config file /etc/systemd/logind.conf ... 1625s Installing new version of config file /etc/systemd/networkd.conf ... 1625s Installing new version of config file /etc/systemd/sleep.conf ... 1625s Installing new version of config file /etc/systemd/system.conf ... 1625s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1625s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 1625s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1626s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 1626s Setting up libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) ... 1626s Setting up systemd-timesyncd (256-1ubuntu1) ... 1626s Setting up udev (256-1ubuntu1) ... 1627s Setting up systemd-resolved (256-1ubuntu1) ... 1627s Installing new version of config file /etc/systemd/resolved.conf ... 1628s Setting up binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) ... 1628s Setting up systemd-sysv (256-1ubuntu1) ... 1628s Setting up libnss-systemd:amd64 (256-1ubuntu1) ... 1628s Setting up binutils (2.42.50.20240618-1ubuntu1) ... 1628s Setting up libpam-systemd:amd64 (256-1ubuntu1) ... 1628s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1628s Processing triggers for man-db (2.12.1-2) ... 1629s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1629s Processing triggers for shared-mime-info (2.4-5) ... 1629s Warning: program compiled against libxml 212 using older 209 1630s Processing triggers for initramfs-tools (0.142ubuntu28) ... 1630s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1630s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1638s Reading package lists... 1639s Building dependency tree... 1639s Reading state information... 1639s The following packages will be REMOVED: 1639s systemd-dev* 1639s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1639s After this operation, 760 kB disk space will be freed. 1639s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74481 files and directories currently installed.) 1639s Removing systemd-dev (256-1ubuntu1) ... 1640s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1640s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1640s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1640s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1641s Reading package lists... 1641s Reading package lists... 1641s Building dependency tree... 1641s Reading state information... 1642s Calculating upgrade... 1642s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1642s Reading package lists... 1642s Building dependency tree... 1642s Reading state information... 1643s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1643s autopkgtest [23:18:06]: rebooting testbed after setup commands that affected boot 1646s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1657s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1662s Reading package lists... 1662s Building dependency tree... 1662s Reading state information... 1663s Starting pkgProblemResolver with broken count: 0 1663s Starting 2 pkgProblemResolver with broken count: 0 1663s Done 1663s The following additional packages will be installed: 1663s cryptsetup 1663s Suggested packages: 1663s keyutils 1663s Recommended packages: 1663s cryptsetup-initramfs 1663s The following NEW packages will be installed: 1663s autopkgtest-satdep cryptsetup 1663s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1663s Need to get 208 kB/209 kB of archives. 1663s After this operation, 440 kB of additional disk space will be used. 1663s Get:1 /tmp/autopkgtest.X2n19G/3-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [712 B] 1663s Get:2 http://ftpmaster.internal/ubuntu oracular/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu6 [208 kB] 1664s Preconfiguring packages ... 1664s Fetched 208 kB in 0s (5379 kB/s) 1664s Selecting previously unselected package cryptsetup. 1664s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74434 files and directories currently installed.) 1664s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu6_amd64.deb ... 1664s Unpacking cryptsetup (2:2.7.0-1ubuntu6) ... 1664s Selecting previously unselected package autopkgtest-satdep. 1664s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1664s Unpacking autopkgtest-satdep (0) ... 1664s Setting up cryptsetup (2:2.7.0-1ubuntu6) ... 1665s Setting up autopkgtest-satdep (0) ... 1665s Processing triggers for man-db (2.12.1-2) ... 1667s (Reading database ... 74539 files and directories currently installed.) 1667s Removing autopkgtest-satdep (0) ... 1668s autopkgtest [23:18:31]: test cryptdisks.init: [----------------------- 1669s * Starting remaining crypto disks... 1669s * crypt_disk0 (starting)... 1669s * crypt_disk0 (started)... 1669s * crypt_disk0a (starting)... 1669s * crypt_disk0a (started)... 1669s * crypt_disk12 (starting)... 1669s * crypt_disk12 (started)... 1669s * crypt_disk3 (starting)... 1669s * crypt_disk3 (started)... 1669s * crypt_disk3b (starting)... 1669s * crypt_disk3b (started)... 1669s * crypt_disk3b0 (starting)... 1669s * crypt_disk3b0 (started)... 1669s ...done. 1669s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 1669s disk0 252:0 0 64M 0 dm 1669s └─crypt_disk0 252:5 0 64M 0 crypt 1669s └─crypt_disk0a 252:6 0 64M 0 crypt 1669s disk1 252:1 0 64M 0 dm 1669s └─disk12 252:4 0 128M 0 dm 1669s └─crypt_disk12 252:7 0 128M 0 crypt 1669s disk2 252:2 0 64M 0 dm 1669s └─disk12 252:4 0 128M 0 dm 1669s └─crypt_disk12 252:7 0 128M 0 crypt 1669s disk3 252:3 0 128M 0 dm 1669s └─crypt_disk3 252:8 0 128M 0 crypt 1669s ├─crypt_disk3b 252:9 0 64M 0 crypt 1669s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 1669s └─crypt_disk3a 252:11 0 64M 0 crypt 1669s vda 253:0 0 20G 0 disk 1669s ├─vda1 253:1 0 19G 0 part / 1669s ├─vda14 253:14 0 4M 0 part 1669s ├─vda15 253:15 0 106M 0 part /boot/efi 1669s └─vda16 259:0 0 913M 0 part /boot 1669s * Stopping remaining crypto disks... 1669s * crypt_disk0a (stopping)... 1669s * crypt_disk0 (stopping)... 1669s * crypt_disk12 (stopping)... 1669s * crypt_disk3a (stopping)... 1669s * crypt_disk3b0 (stopping)... 1669s * crypt_disk3b (stopping)... 1669s * crypt_disk3 (stopping)... 1670s ...done. 1670s autopkgtest [23:18:33]: test cryptdisks.init: -----------------------] 1670s cryptdisks.init PASS 1670s autopkgtest [23:18:33]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 1670s autopkgtest [23:18:33]: test initramfs-hook: preparing testbed 1725s autopkgtest [23:19:28]: testbed dpkg architecture: amd64 1725s autopkgtest [23:19:28]: testbed apt version: 2.9.5 1725s autopkgtest [23:19:28]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1725s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 1726s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 1726s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [3884 B] 1726s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [411 kB] 1726s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [55.6 kB] 1726s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [84.3 kB] 1726s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [64.4 kB] 1726s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6732 B] 1726s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [28.9 kB] 1726s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [200 kB] 1726s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [382 kB] 1726s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3884 B] 1726s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [8364 B] 1726s Fetched 1367 kB in 0s (5965 kB/s) 1726s Reading package lists... 1727s Reading package lists... 1727s Building dependency tree... 1727s Reading state information... 1728s Calculating upgrade... 1728s The following package was automatically installed and is no longer required: 1728s systemd-dev 1728s Use 'sudo apt autoremove' to remove it. 1728s The following packages will be upgraded: 1728s binutils binutils-common binutils-x86-64-linux-gnu libbinutils libctf-nobfd0 1728s libctf0 libgprofng0 libnss-systemd libpam-systemd libsframe1 1728s libsystemd-shared libsystemd0 libudev1 pollinate systemd systemd-dev 1728s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 1728s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1728s Need to get 15.0 MB of archives. 1728s After this operation, 2628 kB of additional disk space will be used. 1728s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-dev all 256-1ubuntu1 [111 kB] 1728s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-timesyncd amd64 256-1ubuntu1 [35.6 kB] 1728s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-resolved amd64 256-1ubuntu1 [311 kB] 1728s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd-shared amd64 256-1ubuntu1 [2191 kB] 1728s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd0 amd64 256-1ubuntu1 [442 kB] 1728s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-sysv amd64 256-1ubuntu1 [11.8 kB] 1728s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libnss-systemd amd64 256-1ubuntu1 [164 kB] 1728s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libpam-systemd amd64 256-1ubuntu1 [243 kB] 1728s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd amd64 256-1ubuntu1 [3652 kB] 1728s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 udev amd64 256-1ubuntu1 [1963 kB] 1728s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev1 amd64 256-1ubuntu1 [193 kB] 1728s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-tiny amd64 2:9.1.0496-1ubuntu2 [812 kB] 1728s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 1728s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 xxd amd64 2:9.1.0496-1ubuntu2 [63.6 kB] 1728s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240618-1ubuntu1 [846 kB] 1728s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240618-1ubuntu1 [94.2 kB] 1728s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240618-1ubuntu1 [96.7 kB] 1728s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240618-1ubuntu1 [2482 kB] 1728s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240618-1ubuntu1 [18.1 kB] 1728s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240618-1ubuntu1 [576 kB] 1728s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240618-1ubuntu1 [243 kB] 1728s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240618-1ubuntu1 [14.8 kB] 1728s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 pollinate all 4.33-4ubuntu1 [22.8 kB] 1729s Fetched 15.0 MB in 0s (76.7 MB/s) 1729s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74379 files and directories currently installed.) 1729s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 1729s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_amd64.deb ... 1729s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Preparing to unpack .../systemd-resolved_256-1ubuntu1_amd64.deb ... 1729s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_amd64.deb ... 1729s Unpacking libsystemd-shared:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Preparing to unpack .../libsystemd0_256-1ubuntu1_amd64.deb ... 1729s Unpacking libsystemd0:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Setting up libsystemd0:amd64 (256-1ubuntu1) ... 1729s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74381 files and directories currently installed.) 1729s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_amd64.deb ... 1729s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_amd64.deb ... 1729s Unpacking libnss-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_amd64.deb ... 1729s Unpacking libpam-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1729s Preparing to unpack .../3-systemd_256-1ubuntu1_amd64.deb ... 1729s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1730s Preparing to unpack .../4-udev_256-1ubuntu1_amd64.deb ... 1730s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1730s Preparing to unpack .../5-libudev1_256-1ubuntu1_amd64.deb ... 1730s Unpacking libudev1:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1730s Setting up libudev1:amd64 (256-1ubuntu1) ... 1730s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74443 files and directories currently installed.) 1730s Preparing to unpack .../00-vim-tiny_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1730s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1730s Preparing to unpack .../01-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 1730s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1730s Preparing to unpack .../02-xxd_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1730s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1730s Preparing to unpack .../03-libgprofng0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../04-libctf0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking libctf0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../05-libctf-nobfd0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../06-binutils-x86-64-linux-gnu_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../07-binutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking binutils (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../08-libbinutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking libbinutils:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../09-binutils-common_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking binutils-common:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../10-libsframe1_2.42.50.20240618-1ubuntu1_amd64.deb ... 1730s Unpacking libsframe1:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1730s Preparing to unpack .../11-pollinate_4.33-4ubuntu1_all.deb ... 1730s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 1731s Setting up binutils-common:amd64 (2.42.50.20240618-1ubuntu1) ... 1731s Setting up libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) ... 1731s Setting up systemd-dev (256-1ubuntu1) ... 1731s Setting up xxd (2:9.1.0496-1ubuntu2) ... 1731s Setting up libsframe1:amd64 (2.42.50.20240618-1ubuntu1) ... 1731s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 1731s Setting up pollinate (4.33-4ubuntu1) ... 1731s Setting up libsystemd-shared:amd64 (256-1ubuntu1) ... 1731s Setting up libbinutils:amd64 (2.42.50.20240618-1ubuntu1) ... 1731s Setting up libctf0:amd64 (2.42.50.20240618-1ubuntu1) ... 1731s Setting up systemd (256-1ubuntu1) ... 1731s Installing new version of config file /etc/systemd/journald.conf ... 1731s Installing new version of config file /etc/systemd/logind.conf ... 1731s Installing new version of config file /etc/systemd/networkd.conf ... 1731s Installing new version of config file /etc/systemd/sleep.conf ... 1731s Installing new version of config file /etc/systemd/system.conf ... 1731s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1731s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 1731s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1732s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 1732s Setting up libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) ... 1732s Setting up systemd-timesyncd (256-1ubuntu1) ... 1732s Setting up udev (256-1ubuntu1) ... 1733s Setting up systemd-resolved (256-1ubuntu1) ... 1733s Installing new version of config file /etc/systemd/resolved.conf ... 1734s Setting up binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) ... 1734s Setting up systemd-sysv (256-1ubuntu1) ... 1734s Setting up libnss-systemd:amd64 (256-1ubuntu1) ... 1734s Setting up binutils (2.42.50.20240618-1ubuntu1) ... 1734s Setting up libpam-systemd:amd64 (256-1ubuntu1) ... 1734s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1734s Processing triggers for man-db (2.12.1-2) ... 1736s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1736s Processing triggers for shared-mime-info (2.4-5) ... 1736s Warning: program compiled against libxml 212 using older 209 1736s Processing triggers for initramfs-tools (0.142ubuntu28) ... 1736s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1736s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1745s Reading package lists... 1745s Building dependency tree... 1745s Reading state information... 1745s The following packages will be REMOVED: 1745s systemd-dev* 1746s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1746s After this operation, 760 kB disk space will be freed. 1746s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74481 files and directories currently installed.) 1746s Removing systemd-dev (256-1ubuntu1) ... 1746s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1746s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1746s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1746s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1747s Reading package lists... 1747s Reading package lists... 1748s Building dependency tree... 1748s Reading state information... 1748s Calculating upgrade... 1748s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1748s Reading package lists... 1749s Building dependency tree... 1749s Reading state information... 1749s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1749s autopkgtest [23:19:52]: rebooting testbed after setup commands that affected boot 1752s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1766s Reading package lists... 1767s Building dependency tree... 1767s Reading state information... 1767s Starting pkgProblemResolver with broken count: 0 1767s Starting 2 pkgProblemResolver with broken count: 0 1767s Done 1767s The following additional packages will be installed: 1767s cryptsetup cryptsetup-initramfs 1767s Suggested packages: 1767s keyutils 1768s The following NEW packages will be installed: 1768s autopkgtest-satdep cryptsetup cryptsetup-initramfs 1768s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 1768s Need to get 248 kB/248 kB of archives. 1768s After this operation, 553 kB of additional disk space will be used. 1768s Get:1 /tmp/autopkgtest.X2n19G/4-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [728 B] 1768s Get:2 http://ftpmaster.internal/ubuntu oracular/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu6 [208 kB] 1768s Get:3 http://ftpmaster.internal/ubuntu oracular/main amd64 cryptsetup-initramfs all 2:2.7.0-1ubuntu6 [39.9 kB] 1768s Preconfiguring packages ... 1768s Fetched 248 kB in 0s (7570 kB/s) 1768s Selecting previously unselected package cryptsetup. 1768s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74434 files and directories currently installed.) 1768s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu6_amd64.deb ... 1768s Unpacking cryptsetup (2:2.7.0-1ubuntu6) ... 1768s Selecting previously unselected package cryptsetup-initramfs. 1768s Preparing to unpack .../cryptsetup-initramfs_2%3a2.7.0-1ubuntu6_all.deb ... 1768s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu6) ... 1768s Selecting previously unselected package autopkgtest-satdep. 1768s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1768s Unpacking autopkgtest-satdep (0) ... 1768s Setting up cryptsetup (2:2.7.0-1ubuntu6) ... 1769s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu6) ... 1769s update-initramfs: deferring update (trigger activated) 1769s Setting up autopkgtest-satdep (0) ... 1769s Processing triggers for initramfs-tools (0.142ubuntu28) ... 1769s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1769s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1779s Processing triggers for man-db (2.12.1-2) ... 1782s (Reading database ... 74568 files and directories currently installed.) 1782s Removing autopkgtest-satdep (0) ... 1783s autopkgtest [23:20:26]: test initramfs-hook: [----------------------- 1783s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 1783s + export PATH 1783s + TMPDIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp 1783s + CRYPT_IMG=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1783s + CRYPT_DEV= 1783s + install -m0600 /dev/null /tmp/autopkgtest.X2n19G/autopkgtest_tmp/keyfile 1783s + mkdir /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools 1783s + mkdir /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools/hooks 1783s + cat 1783s + INITRD_IMG=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1783s + INITRD_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1783s + trap cleanup_initrd_dir EXIT INT TERM 1783s + disk_setup 1783s + local lo 1783s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1783s ++ cut -sd: -f1 1783s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1783s 64+0 records in 1783s 64+0 records out 1783s 67108864 bytes (67 MB, 64 MiB) copied, 0.0435796 s, 1.5 GB/s 1783s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1783s + CRYPT_DEV=/dev/loop0 1783s + cat /proc/sys/kernel/random/uuid 1783s + luks2Format -- /dev/loop0 1783s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 1783s + cryptsetup luksOpen /dev/loop0 test0_crypt 1783s + cat 1783s + mkinitramfs 1783s + local d 1783s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1786s + cleanup_initrd_dir 1786s + local d 1786s + for d in dev proc sys 1786s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1786s + true 1786s + for d in dev proc sys 1786s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1786s + true 1786s + for d in dev proc sys 1786s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1786s + true 1786s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1786s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1786s + CRYPTSETUP_PATH=sbin/cryptsetup 1786s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1786s ++ grep /usr/sbin/cryptsetup 1786s ++ sed -e 's|/usr/sbin/cryptsetup||' 1786s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1786s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1786s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1786s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1786s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1786s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1786s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1786s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1786s + for d in dev proc sys 1786s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1786s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1786s + for d in dev proc sys 1786s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1786s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1786s + for d in dev proc sys 1786s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1786s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1786s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup --version 1786s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 1786s + test -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 1786s + check_initrd_crypttab 1786s + local rv=0 err= 1786s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/crypttab 1786s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/crypttab 1786s + '[' 0 -ne 0 ']' 1786s + cat 1786s + mkinitramfs 1786s + local d 1786s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1789s + cleanup_initrd_dir 1789s + local d 1789s + for d in dev proc sys 1789s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1789s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1789s + for d in dev proc sys 1789s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1789s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1789s + for d in dev proc sys 1789s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1789s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1789s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1789s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1790s + CRYPTSETUP_PATH=sbin/cryptsetup 1790s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1790s ++ grep /usr/sbin/cryptsetup 1790s ++ sed -e 's|/usr/sbin/cryptsetup||' 1790s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1790s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1790s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1790s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1790s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1790s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1790s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1790s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1790s + for d in dev proc sys 1790s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1790s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1790s + for d in dev proc sys 1790s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1790s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1790s + for d in dev proc sys 1790s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1790s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1790s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 1790s + cryptsetup close test0_crypt 1790s + check_initrd_crypttab 1790s ++ blkid -s UUID -o value /dev/loop0 1790s + local rv=0 err= 1790s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/crypttab 1790s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/crypttab 1790s + '[' 0 -ne 0 ']' 1790s + disk_setup 1790s + local lo 1790s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1790s ++ cut -sd: -f1 1790s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1790s + losetup -d /dev/loop0 1790s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1790s 64+0 records in 1790s 64+0 records out 1790s 67108864 bytes (67 MB, 64 MiB) copied, 0.0467212 s, 1.4 GB/s 1790s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1790s + CRYPT_DEV=/dev/loop0 1790s + cat /proc/sys/kernel/random/uuid 1790s + luks2Format -- /dev/loop0 1790s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 1790s + cryptsetup luksOpen /dev/loop0 test1_crypt 1791s + cat 1791s + echo KEYFILE_PATTERN=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/keyfile 1791s + tr -d '\n' 1791s + mkinitramfs 1791s + local d 1791s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1793s + cleanup_initrd_dir 1793s + local d 1793s + for d in dev proc sys 1793s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1793s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1793s + for d in dev proc sys 1793s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1793s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1793s + for d in dev proc sys 1793s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1793s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1793s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1793s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1794s + CRYPTSETUP_PATH=sbin/cryptsetup 1794s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1794s ++ grep /usr/sbin/cryptsetup 1794s ++ sed -e 's|/usr/sbin/cryptsetup||' 1794s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1794s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1794s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1794s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1794s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1794s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1794s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1794s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1794s + for d in dev proc sys 1794s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1794s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1794s + for d in dev proc sys 1794s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1794s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1794s + for d in dev proc sys 1794s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1794s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1794s + check_initrd_crypttab 1794s ++ blkid -s UUID -o value /dev/loop0 1794s + local rv=0 err= 1794s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/crypttab 1794s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/crypttab 1794s + '[' 0 -ne 0 ']' 1794s + test -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 1794s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 1794s + cryptsetup close test1_crypt 1794s + disk_setup 1794s + local lo 1794s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1794s ++ cut -sd: -f1 1794s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1794s + losetup -d /dev/loop0 1794s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1794s 64+0 records in 1794s 64+0 records out 1794s 67108864 bytes (67 MB, 64 MiB) copied, 0.0446837 s, 1.5 GB/s 1794s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1794s + CRYPT_DEV=/dev/loop0 1794s + cat /proc/sys/kernel/random/uuid 1794s + luks2Format -- /dev/loop0 1794s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 1794s + cryptsetup luksOpen /dev/loop0 test2_crypt 1794s + cat 1794s + echo ASKPASS=n 1794s + mkinitramfs 1794s + local d 1794s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1797s + cleanup_initrd_dir 1797s + local d 1797s + for d in dev proc sys 1797s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1797s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1797s + for d in dev proc sys 1797s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1797s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1797s + for d in dev proc sys 1797s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1797s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1797s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1797s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1798s + CRYPTSETUP_PATH=sbin/cryptsetup 1798s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1798s ++ grep /usr/sbin/cryptsetup 1798s ++ sed -e 's|/usr/sbin/cryptsetup||' 1798s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1798s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1798s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1798s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1798s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1798s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1798s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1798s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1798s + for d in dev proc sys 1798s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1798s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1798s + for d in dev proc sys 1798s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1798s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1798s + for d in dev proc sys 1798s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1798s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1798s + test -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 1798s + cat 1798s + mkinitramfs 1798s + local d 1798s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1801s + cleanup_initrd_dir 1801s + local d 1801s + for d in dev proc sys 1801s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1801s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1801s + for d in dev proc sys 1801s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1801s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1801s + for d in dev proc sys 1801s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1801s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1801s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1801s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1802s + CRYPTSETUP_PATH=sbin/cryptsetup 1802s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1802s ++ grep /usr/sbin/cryptsetup 1802s ++ sed -e 's|/usr/sbin/cryptsetup||' 1802s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1802s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1802s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1802s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1802s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1802s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1802s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1802s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1802s + for d in dev proc sys 1802s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1802s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1802s + for d in dev proc sys 1802s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1802s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1802s + for d in dev proc sys 1802s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1802s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1802s + test -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 1802s + test -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 1802s + echo KEYFILE_PATTERN=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/keyfile 1802s + tr -d '\n' 1802s + cat 1802s + mkinitramfs 1802s + local d 1802s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1804s + cleanup_initrd_dir 1804s + local d 1804s + for d in dev proc sys 1804s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1804s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1804s + for d in dev proc sys 1804s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1804s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1804s + for d in dev proc sys 1804s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1804s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1804s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1804s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1805s + CRYPTSETUP_PATH=sbin/cryptsetup 1805s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1805s ++ grep /usr/sbin/cryptsetup 1805s ++ sed -e 's|/usr/sbin/cryptsetup||' 1805s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1805s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1805s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1805s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1805s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1805s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1805s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1805s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1805s + for d in dev proc sys 1805s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1805s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1805s + for d in dev proc sys 1805s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1805s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1805s + for d in dev proc sys 1805s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1805s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1805s + test -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 1805s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 1805s + cryptsetup close test2_crypt 1805s + disk_setup 1805s + local lo 1805s ++ cut -sd: -f1 1805s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1805s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1805s + losetup -d /dev/loop0 1805s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1805s 64+0 records in 1805s 64+0 records out 1805s 67108864 bytes (67 MB, 64 MiB) copied, 0.0452009 s, 1.5 GB/s 1805s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1805s + CRYPT_DEV=/dev/loop0 1805s + cat /proc/sys/kernel/random/uuid 1805s + luks2Format --cipher=blowfish -- /dev/loop0 1805s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 1805s + cryptsetup luksOpen /dev/loop0 test3_crypt 1805s ++ blkid -s UUID -o value /dev/loop0 1805s + echo 'test3_crypt UUID=4c172080-a669-4af3-b780-44588207f063 none initramfs' 1805s + mkinitramfs 1805s + local d 1805s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1808s + cleanup_initrd_dir 1808s + local d 1808s + for d in dev proc sys 1808s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1808s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1808s + for d in dev proc sys 1808s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1808s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1808s + for d in dev proc sys 1808s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1808s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1808s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1808s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1809s + CRYPTSETUP_PATH=sbin/cryptsetup 1809s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1809s ++ grep /usr/sbin/cryptsetup 1809s ++ sed -e 's|/usr/sbin/cryptsetup||' 1809s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1809s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1809s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1809s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1809s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1809s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1809s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1809s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1809s + for d in dev proc sys 1809s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1809s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1809s + for d in dev proc sys 1809s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1809s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1809s + for d in dev proc sys 1809s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1809s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1809s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 1809s + legacy_so= 1809s + test -z '' 1809s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 1809s + cryptsetup close test3_crypt 1809s + disk_setup 1809s + local lo 1809s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1809s ++ cut -sd: -f1 1809s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1809s + losetup -d /dev/loop0 1809s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1809s 64+0 records in 1809s 64+0 records out 1809s 67108864 bytes (67 MB, 64 MiB) copied, 0.0475682 s, 1.4 GB/s 1809s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1809s + CRYPT_DEV=/dev/loop0 1809s + head -c32 /dev/urandom 1809s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 1809s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 1809s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 1809s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 1809s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 1809s mke2fs 1.47.0 (5-Feb-2023) 1809s Creating filesystem with 16384 4k blocks and 16384 inodes 1809s 1809s Allocating group tables: 0/1 done 1809s Writing inode tables: 0/1 done 1809s Writing superblocks and filesystem accounting information: 0/1 done 1809s 1809s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 1809s + mkinitramfs 1809s + local d 1809s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1812s + cleanup_initrd_dir 1812s + local d 1812s + for d in dev proc sys 1812s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1812s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1812s + for d in dev proc sys 1812s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1812s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1812s + for d in dev proc sys 1812s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1812s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1812s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1812s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1812s + CRYPTSETUP_PATH=sbin/cryptsetup 1812s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1812s ++ grep /usr/sbin/cryptsetup 1812s ++ sed -e 's|/usr/sbin/cryptsetup||' 1812s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1812s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1812s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1812s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1812s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1812s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1812s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1812s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1812s + for d in dev proc sys 1812s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1812s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1812s + for d in dev proc sys 1812s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1812s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1812s + for d in dev proc sys 1812s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1812s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1812s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 1812s + legacy_so= 1812s + test -z '' 1812s ++ dmsetup table --target crypt --showkeys -- test3_crypt 1812s ++ cut -s '-d ' -f5 1812s + volume_key=442d964b3820fd8545b79aef6b8fb162153c3b9922f3251c5931b2ad59192893 1812s + test -n 442d964b3820fd8545b79aef6b8fb162153c3b9922f3251c5931b2ad59192893 1812s + cryptsetup close test3_crypt 1812s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 1812s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 1812s mapping test3_crypt. Please read 1812s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 1812s 'size' option to your crypttab(5). 1812s Running in chroot, ignoring request. 1812s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 1812s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 1812s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 1812s cryptsetup: test3_crypt: set up successfully 1812s Running in chroot, ignoring request. 1812s + test -b /dev/mapper/test3_crypt 1812s ++ dmsetup table --target crypt --showkeys -- test3_crypt 1812s ++ cut -s '-d ' -f5 1812s + volume_key2=442d964b3820fd8545b79aef6b8fb162153c3b9922f3251c5931b2ad59192893 1812s + test 442d964b3820fd8545b79aef6b8fb162153c3b9922f3251c5931b2ad59192893 = 442d964b3820fd8545b79aef6b8fb162153c3b9922f3251c5931b2ad59192893 1812s + cryptsetup close test3_crypt 1812s + disk_setup 1812s + local lo 1812s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1812s ++ cut -sd: -f1 1812s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1812s + losetup -d /dev/loop0 1812s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1813s 64+0 records in 1813s 64+0 records out 1813s 67108864 bytes (67 MB, 64 MiB) copied, 0.0538515 s, 1.2 GB/s 1813s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1813s + CRYPT_DEV=/dev/loop0 1813s + cat /proc/sys/kernel/random/uuid 1813s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 1813s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 1813s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 1813s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 1813s + mkinitramfs 1813s + local d 1813s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1815s + cleanup_initrd_dir 1815s + local d 1815s + for d in dev proc sys 1815s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1815s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1815s + for d in dev proc sys 1815s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1815s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1815s + for d in dev proc sys 1815s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1815s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1815s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1815s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1816s + CRYPTSETUP_PATH=sbin/cryptsetup 1816s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1816s ++ grep /usr/sbin/cryptsetup 1816s ++ sed -e 's|/usr/sbin/cryptsetup||' 1816s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1816s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1816s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1816s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1816s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1816s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1816s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1816s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1816s + for d in dev proc sys 1816s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1816s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1816s + for d in dev proc sys 1816s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1816s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1816s + for d in dev proc sys 1816s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1816s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1816s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 1816s + legacy_so=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/usr/lib/x86_64-linux-gnu/ossl-modules/legacy.so 1816s + test -n /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/usr/lib/x86_64-linux-gnu/ossl-modules/legacy.so 1816s ++ dmsetup table --target crypt --showkeys -- test3_crypt 1816s ++ cut -s '-d ' -f5 1816s + volume_key=ed9781807cc45033918246e58373edfd626d38db47dc09be80f10d5a49e63fd4 1816s + test -n ed9781807cc45033918246e58373edfd626d38db47dc09be80f10d5a49e63fd4 1816s + cryptsetup close test3_crypt 1816s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 1816s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 1816s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 1816s + test -b /dev/mapper/test3_crypt 1816s ++ dmsetup table --target crypt --showkeys -- test3_crypt 1816s ++ cut -s '-d ' -f5 1816s + volume_key2=ed9781807cc45033918246e58373edfd626d38db47dc09be80f10d5a49e63fd4 1816s + test ed9781807cc45033918246e58373edfd626d38db47dc09be80f10d5a49e63fd4 = ed9781807cc45033918246e58373edfd626d38db47dc09be80f10d5a49e63fd4 1816s + cryptsetup close test3_crypt 1816s + disk_setup 1816s + local lo 1816s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1816s ++ cut -sd: -f1 1816s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1816s + losetup -d /dev/loop0 1816s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1816s 64+0 records in 1816s 64+0 records out 1816s 67108864 bytes (67 MB, 64 MiB) copied, 0.0450939 s, 1.5 GB/s 1816s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1816s + CRYPT_DEV=/dev/loop0 1816s + cat /proc/sys/kernel/random/uuid 1816s + luks1Format --hash=whirlpool -- /dev/loop0 1816s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 1816s + cryptsetup luksOpen /dev/loop0 test3_crypt 1816s + echo 'test3_crypt /dev/loop0 none initramfs' 1816s + mkinitramfs 1816s + local d 1816s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1819s + cleanup_initrd_dir 1819s + local d 1819s + for d in dev proc sys 1819s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1819s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1819s + for d in dev proc sys 1819s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1819s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1819s + for d in dev proc sys 1819s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1819s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1819s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1819s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1820s + CRYPTSETUP_PATH=sbin/cryptsetup 1820s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1820s ++ grep /usr/sbin/cryptsetup 1820s ++ sed -e 's|/usr/sbin/cryptsetup||' 1820s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1820s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1820s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1820s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1820s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1820s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1820s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1820s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1820s + for d in dev proc sys 1820s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1820s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1820s + for d in dev proc sys 1820s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1820s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1820s + for d in dev proc sys 1820s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1820s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1820s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 1820s + cryptsetup close test3_crypt 1820s + disk_setup 1820s + local lo 1820s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1820s ++ cut -sd: -f1 1820s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1820s + losetup -d /dev/loop0 1820s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1820s 64+0 records in 1820s 64+0 records out 1820s 67108864 bytes (67 MB, 64 MiB) copied, 0.0465368 s, 1.4 GB/s 1820s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1820s + CRYPT_DEV=/dev/loop0 1820s + cat /proc/sys/kernel/random/uuid 1820s + luks2Format --hash=ripemd160 -- /dev/loop0 1820s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 1820s + cryptsetup luksOpen /dev/loop0 test3_crypt 1820s + echo 'test3_crypt /dev/loop0 none initramfs' 1820s + mkinitramfs 1820s + local d 1820s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1823s + cleanup_initrd_dir 1823s + local d 1823s + for d in dev proc sys 1823s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1823s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1823s + for d in dev proc sys 1823s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1823s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1823s + for d in dev proc sys 1823s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1823s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1823s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1823s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1824s + CRYPTSETUP_PATH=sbin/cryptsetup 1824s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1824s ++ grep /usr/sbin/cryptsetup 1824s ++ sed -e 's|/usr/sbin/cryptsetup||' 1824s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1824s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1824s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1824s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1824s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1824s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1824s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1824s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1824s + for d in dev proc sys 1824s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1824s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1824s + for d in dev proc sys 1824s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1824s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1824s + for d in dev proc sys 1824s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1824s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1824s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 1824s + cryptsetup close test3_crypt 1824s + disk_setup 1824s + local lo 1824s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1824s ++ cut -sd: -f1 1824s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1824s + losetup -d /dev/loop0 1824s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1824s 64+0 records in 1824s 64+0 records out 1824s 67108864 bytes (67 MB, 64 MiB) copied, 0.0446394 s, 1.5 GB/s 1824s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1824s + CRYPT_DEV=/dev/loop0 1824s + cat /proc/sys/kernel/random/uuid 1824s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img -- /dev/loop0 1824s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img -- /dev/loop0 1824s + cryptsetup luksOpen --header=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 1824s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img,initramfs' 1824s + mkinitramfs 1824s + local d 1824s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1827s + cleanup_initrd_dir 1827s + local d 1827s + for d in dev proc sys 1827s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1827s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1827s + for d in dev proc sys 1827s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1827s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1827s + for d in dev proc sys 1827s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1827s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1827s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1827s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1828s + CRYPTSETUP_PATH=sbin/cryptsetup 1828s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1828s ++ grep /usr/sbin/cryptsetup 1828s ++ sed -e 's|/usr/sbin/cryptsetup||' 1828s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1828s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1828s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1828s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1828s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1828s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1828s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1828s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1828s + for d in dev proc sys 1828s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1828s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1828s + for d in dev proc sys 1828s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1828s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1828s + for d in dev proc sys 1828s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1828s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1828s + cp -T /tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/header.img 1828s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 1828s + cryptsetup close test3_crypt 1828s + rm -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img 1828s + disk_setup 1828s + local lo 1828s ++ losetup -j /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1828s ++ cut -sd: -f1 1828s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 1828s + losetup -d /dev/loop0 1828s + dd if=/dev/zero of=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img bs=1M count=64 1828s 64+0 records in 1828s 64+0 records out 1828s 67108864 bytes (67 MB, 64 MiB) copied, 0.0439977 s, 1.5 GB/s 1828s ++ losetup --find --show -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/disk.img 1828s + CRYPT_DEV=/dev/loop0 1828s + cat /proc/sys/kernel/random/uuid 1828s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img -- /dev/loop0 1828s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img -- /dev/loop0 1828s + cryptsetup luksOpen --header=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 1828s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 1828s + mkinitramfs 1828s + local d 1828s + command mkinitramfs -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img 1831s + cleanup_initrd_dir 1831s + local d 1831s + for d in dev proc sys 1831s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1831s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1831s + for d in dev proc sys 1831s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1831s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1831s + for d in dev proc sys 1831s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1831s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1831s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1831s + command unmkinitramfs /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1832s + CRYPTSETUP_PATH=sbin/cryptsetup 1832s ++ find /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd -name cryptsetup 1832s ++ grep /usr/sbin/cryptsetup 1832s ++ sed -e 's|/usr/sbin/cryptsetup||' 1832s + ROOTFS_DIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main 1832s + [[ -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1832s move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1832s + [[ ! -z /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1832s + [[ /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\X\2\n\1\9\G\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 1832s + [[ -d /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main ]] 1832s + echo move root filesystem from /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1832s + mv /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1832s + for d in dev proc sys 1832s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1832s + mount --bind /dev /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1832s + for d in dev proc sys 1832s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1832s + mount --bind /proc /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1832s + for d in dev proc sys 1832s + mkdir -p /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1832s + mount --bind /sys /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1832s + cp -T /tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/cryptroot/header.img 1832s + chroot /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 1832s + cryptsetup close test3_crypt 1832s + rm -f /tmp/autopkgtest.X2n19G/autopkgtest_tmp/header.img 1832s + cleanup_initrd_dir 1832s + local d 1832s + for d in dev proc sys 1832s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1832s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/dev 1832s + for d in dev proc sys 1832s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1832s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/proc 1832s + for d in dev proc sys 1832s + mountpoint -q /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1832s + umount /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd/sys 1832s + rm -rf --one-file-system -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/initrd 1832s autopkgtest [23:21:15]: test initramfs-hook: -----------------------] 1833s autopkgtest [23:21:16]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 1833s initramfs-hook PASS 1833s autopkgtest [23:21:16]: test cryptroot-lvm: preparing testbed 1893s autopkgtest [23:22:16]: testbed dpkg architecture: amd64 1893s autopkgtest [23:22:16]: testbed apt version: 2.9.5 1893s autopkgtest [23:22:16]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1893s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 1893s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 1893s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [3884 B] 1893s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [55.6 kB] 1893s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [411 kB] 1893s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [84.3 kB] 1893s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [64.4 kB] 1893s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6732 B] 1893s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [28.9 kB] 1893s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [382 kB] 1893s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [200 kB] 1893s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [8364 B] 1893s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3884 B] 1893s Fetched 1367 kB in 0s (6688 kB/s) 1893s Reading package lists... 1895s Reading package lists... 1895s Building dependency tree... 1895s Reading state information... 1895s Calculating upgrade... 1895s The following package was automatically installed and is no longer required: 1895s systemd-dev 1895s Use 'sudo apt autoremove' to remove it. 1895s The following packages will be upgraded: 1895s binutils binutils-common binutils-x86-64-linux-gnu libbinutils libctf-nobfd0 1895s libctf0 libgprofng0 libnss-systemd libpam-systemd libsframe1 1895s libsystemd-shared libsystemd0 libudev1 pollinate systemd systemd-dev 1895s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 1896s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1896s Need to get 15.0 MB of archives. 1896s After this operation, 2628 kB of additional disk space will be used. 1896s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-dev all 256-1ubuntu1 [111 kB] 1896s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-timesyncd amd64 256-1ubuntu1 [35.6 kB] 1896s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-resolved amd64 256-1ubuntu1 [311 kB] 1896s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd-shared amd64 256-1ubuntu1 [2191 kB] 1896s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd0 amd64 256-1ubuntu1 [442 kB] 1896s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-sysv amd64 256-1ubuntu1 [11.8 kB] 1896s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libnss-systemd amd64 256-1ubuntu1 [164 kB] 1896s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libpam-systemd amd64 256-1ubuntu1 [243 kB] 1896s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd amd64 256-1ubuntu1 [3652 kB] 1896s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 udev amd64 256-1ubuntu1 [1963 kB] 1896s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev1 amd64 256-1ubuntu1 [193 kB] 1896s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-tiny amd64 2:9.1.0496-1ubuntu2 [812 kB] 1896s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 1896s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 xxd amd64 2:9.1.0496-1ubuntu2 [63.6 kB] 1896s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240618-1ubuntu1 [846 kB] 1896s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240618-1ubuntu1 [94.2 kB] 1896s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240618-1ubuntu1 [96.7 kB] 1896s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240618-1ubuntu1 [2482 kB] 1896s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240618-1ubuntu1 [18.1 kB] 1896s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240618-1ubuntu1 [576 kB] 1896s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240618-1ubuntu1 [243 kB] 1896s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240618-1ubuntu1 [14.8 kB] 1896s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 pollinate all 4.33-4ubuntu1 [22.8 kB] 1896s Fetched 15.0 MB in 0s (120 MB/s) 1896s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74379 files and directories currently installed.) 1896s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 1896s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1896s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_amd64.deb ... 1896s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1896s Preparing to unpack .../systemd-resolved_256-1ubuntu1_amd64.deb ... 1896s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 1896s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_amd64.deb ... 1896s Unpacking libsystemd-shared:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1896s Preparing to unpack .../libsystemd0_256-1ubuntu1_amd64.deb ... 1896s Unpacking libsystemd0:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1897s Setting up libsystemd0:amd64 (256-1ubuntu1) ... 1897s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74381 files and directories currently installed.) 1897s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_amd64.deb ... 1897s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 1897s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_amd64.deb ... 1897s Unpacking libnss-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1897s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_amd64.deb ... 1897s Unpacking libpam-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1897s Preparing to unpack .../3-systemd_256-1ubuntu1_amd64.deb ... 1897s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 1897s Preparing to unpack .../4-udev_256-1ubuntu1_amd64.deb ... 1897s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 1897s Preparing to unpack .../5-libudev1_256-1ubuntu1_amd64.deb ... 1897s Unpacking libudev1:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 1897s Setting up libudev1:amd64 (256-1ubuntu1) ... 1897s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74443 files and directories currently installed.) 1897s Preparing to unpack .../00-vim-tiny_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1897s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1897s Preparing to unpack .../01-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 1897s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1897s Preparing to unpack .../02-xxd_2%3a9.1.0496-1ubuntu2_amd64.deb ... 1897s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 1897s Preparing to unpack .../03-libgprofng0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1897s Unpacking libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1897s Preparing to unpack .../04-libctf0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1897s Unpacking libctf0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1898s Preparing to unpack .../05-libctf-nobfd0_2.42.50.20240618-1ubuntu1_amd64.deb ... 1898s Unpacking libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1898s Preparing to unpack .../06-binutils-x86-64-linux-gnu_2.42.50.20240618-1ubuntu1_amd64.deb ... 1898s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1898s Preparing to unpack .../07-binutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1898s Unpacking binutils (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1898s Preparing to unpack .../08-libbinutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 1898s Unpacking libbinutils:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1898s Preparing to unpack .../09-binutils-common_2.42.50.20240618-1ubuntu1_amd64.deb ... 1898s Unpacking binutils-common:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1898s Preparing to unpack .../10-libsframe1_2.42.50.20240618-1ubuntu1_amd64.deb ... 1898s Unpacking libsframe1:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 1898s Preparing to unpack .../11-pollinate_4.33-4ubuntu1_all.deb ... 1898s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 1898s Setting up binutils-common:amd64 (2.42.50.20240618-1ubuntu1) ... 1898s Setting up libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) ... 1898s Setting up systemd-dev (256-1ubuntu1) ... 1898s Setting up xxd (2:9.1.0496-1ubuntu2) ... 1898s Setting up libsframe1:amd64 (2.42.50.20240618-1ubuntu1) ... 1898s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 1898s Setting up pollinate (4.33-4ubuntu1) ... 1898s Setting up libsystemd-shared:amd64 (256-1ubuntu1) ... 1898s Setting up libbinutils:amd64 (2.42.50.20240618-1ubuntu1) ... 1898s Setting up libctf0:amd64 (2.42.50.20240618-1ubuntu1) ... 1898s Setting up systemd (256-1ubuntu1) ... 1898s Installing new version of config file /etc/systemd/journald.conf ... 1898s Installing new version of config file /etc/systemd/logind.conf ... 1898s Installing new version of config file /etc/systemd/networkd.conf ... 1898s Installing new version of config file /etc/systemd/sleep.conf ... 1898s Installing new version of config file /etc/systemd/system.conf ... 1898s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1898s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 1899s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 1899s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 1899s Setting up libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) ... 1899s Setting up systemd-timesyncd (256-1ubuntu1) ... 1900s Setting up udev (256-1ubuntu1) ... 1901s Setting up systemd-resolved (256-1ubuntu1) ... 1901s Installing new version of config file /etc/systemd/resolved.conf ... 1901s Setting up binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) ... 1901s Setting up systemd-sysv (256-1ubuntu1) ... 1901s Setting up libnss-systemd:amd64 (256-1ubuntu1) ... 1901s Setting up binutils (2.42.50.20240618-1ubuntu1) ... 1901s Setting up libpam-systemd:amd64 (256-1ubuntu1) ... 1901s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1902s Processing triggers for man-db (2.12.1-2) ... 1903s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1903s Processing triggers for shared-mime-info (2.4-5) ... 1903s Warning: program compiled against libxml 212 using older 209 1903s Processing triggers for initramfs-tools (0.142ubuntu28) ... 1903s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1903s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1912s Reading package lists... 1912s Building dependency tree... 1912s Reading state information... 1913s The following packages will be REMOVED: 1913s systemd-dev* 1913s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1913s After this operation, 760 kB disk space will be freed. 1913s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74481 files and directories currently installed.) 1913s Removing systemd-dev (256-1ubuntu1) ... 1913s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1913s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1913s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1913s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1915s Reading package lists... 1915s Reading package lists... 1915s Building dependency tree... 1915s Reading state information... 1915s Calculating upgrade... 1915s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1915s Reading package lists... 1916s Building dependency tree... 1916s Reading state information... 1916s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1916s autopkgtest [23:22:39]: rebooting testbed after setup commands that affected boot 1920s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1930s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1935s Reading package lists... 1935s Building dependency tree... 1935s Reading state information... 1936s Starting pkgProblemResolver with broken count: 0 1936s Starting 2 pkgProblemResolver with broken count: 0 1936s Done 1936s The following additional packages will be installed: 1936s acl dmeventd genext2fs ipxe-qemu libasound2-data libasound2t64 libbrlapi0.8 1936s libcacard0 libdaxctl1 libdevmapper-event1.02.1 libfdt1 libjson-perl 1936s liblvm2cmd2.03 libndctl6 libpcsclite1 libpixman-1-0 libpmem1 librdmacm1t64 1936s libslirp0 liburing2 libusbredirparser1t64 lvm2 qemu-system-common 1936s qemu-system-data qemu-system-x86 seabios 1936s Suggested packages: 1936s alsa-utils libasound2-plugins pcscd samba vde2 1936s Recommended packages: 1936s alsa-ucm-conf alsa-topology-conf libjson-xs-perl thin-provisioning-tools 1936s qemu-utils ipxe-qemu-256k-compat-efi-roms ovmf qemu-system-gui 1936s qemu-system-modules-spice qemu-system-modules-opengl qemu-block-extra 1936s cpu-checker 1936s The following NEW packages will be installed: 1936s acl autopkgtest-satdep dmeventd genext2fs ipxe-qemu libasound2-data 1936s libasound2t64 libbrlapi0.8 libcacard0 libdaxctl1 libdevmapper-event1.02.1 1936s libfdt1 libjson-perl liblvm2cmd2.03 libndctl6 libpcsclite1 libpixman-1-0 1936s libpmem1 librdmacm1t64 libslirp0 liburing2 libusbredirparser1t64 lvm2 1936s qemu-system-common qemu-system-data qemu-system-x86 seabios 1936s 0 upgraded, 27 newly installed, 0 to remove and 0 not upgraded. 1936s Need to get 19.3 MB/19.3 MB of archives. 1936s After this operation, 94.2 MB of additional disk space will be used. 1936s Get:1 /tmp/autopkgtest.X2n19G/5-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [780 B] 1936s Get:2 http://ftpmaster.internal/ubuntu oracular/main amd64 acl amd64 2.3.2-2 [39.4 kB] 1936s Get:3 http://ftpmaster.internal/ubuntu oracular/main amd64 libdevmapper-event1.02.1 amd64 2:1.02.185-3ubuntu4 [12.5 kB] 1936s Get:4 http://ftpmaster.internal/ubuntu oracular/main amd64 liblvm2cmd2.03 amd64 2.03.16-3ubuntu4 [797 kB] 1936s Get:5 http://ftpmaster.internal/ubuntu oracular/main amd64 dmeventd amd64 2:1.02.185-3ubuntu4 [37.7 kB] 1936s Get:6 http://ftpmaster.internal/ubuntu oracular/universe amd64 genext2fs amd64 1.5.0-3build2 [31.3 kB] 1936s Get:7 http://ftpmaster.internal/ubuntu oracular/main amd64 ipxe-qemu all 1.21.1+git-20220113.fbbdc3926-0ubuntu2 [1565 kB] 1936s Get:8 http://ftpmaster.internal/ubuntu oracular/main amd64 libasound2-data all 1.2.11-1build2 [21.0 kB] 1936s Get:9 http://ftpmaster.internal/ubuntu oracular/main amd64 libasound2t64 amd64 1.2.11-1build2 [399 kB] 1936s Get:10 http://ftpmaster.internal/ubuntu oracular/main amd64 libbrlapi0.8 amd64 6.6-5ubuntu1 [32.0 kB] 1936s Get:11 http://ftpmaster.internal/ubuntu oracular/main amd64 libpcsclite1 amd64 2.2.3-1 [23.6 kB] 1936s Get:12 http://ftpmaster.internal/ubuntu oracular/main amd64 libcacard0 amd64 1:2.8.0-3build4 [36.5 kB] 1936s Get:13 http://ftpmaster.internal/ubuntu oracular/main amd64 libdaxctl1 amd64 77-2ubuntu2 [21.4 kB] 1936s Get:14 http://ftpmaster.internal/ubuntu oracular/main amd64 libjson-perl all 4.10000-1 [81.9 kB] 1936s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libndctl6 amd64 77-2ubuntu2 [62.8 kB] 1936s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libpixman-1-0 amd64 0.42.2-1build1 [279 kB] 1936s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libpmem1 amd64 1.13.1-1.1ubuntu2 [84.8 kB] 1936s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 librdmacm1t64 amd64 50.0-2build2 [70.7 kB] 1936s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 libslirp0 amd64 4.7.0-1ubuntu3 [63.8 kB] 1936s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 liburing2 amd64 2.6-1 [22.3 kB] 1936s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 libusbredirparser1t64 amd64 0.14.0-1 [16.5 kB] 1936s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 lvm2 amd64 2.03.16-3ubuntu4 [1186 kB] 1936s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 qemu-system-common amd64 1:8.2.2+ds-0ubuntu1 [1252 kB] 1937s Get:24 http://ftpmaster.internal/ubuntu oracular/main amd64 qemu-system-data all 1:8.2.2+ds-0ubuntu1 [1789 kB] 1937s Get:25 http://ftpmaster.internal/ubuntu oracular/main amd64 libfdt1 amd64 1.7.0-2build1 [20.1 kB] 1937s Get:26 http://ftpmaster.internal/ubuntu oracular/main amd64 seabios all 1.16.3-2 [175 kB] 1937s Get:27 http://ftpmaster.internal/ubuntu oracular/main amd64 qemu-system-x86 amd64 1:8.2.2+ds-0ubuntu1 [11.2 MB] 1937s Fetched 19.3 MB in 0s (66.9 MB/s) 1937s Selecting previously unselected package acl. 1937s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74434 files and directories currently installed.) 1937s Preparing to unpack .../00-acl_2.3.2-2_amd64.deb ... 1937s Unpacking acl (2.3.2-2) ... 1937s Selecting previously unselected package libdevmapper-event1.02.1:amd64. 1937s Preparing to unpack .../01-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu4_amd64.deb ... 1937s Unpacking libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu4) ... 1937s Selecting previously unselected package liblvm2cmd2.03:amd64. 1937s Preparing to unpack .../02-liblvm2cmd2.03_2.03.16-3ubuntu4_amd64.deb ... 1937s Unpacking liblvm2cmd2.03:amd64 (2.03.16-3ubuntu4) ... 1937s Selecting previously unselected package dmeventd. 1937s Preparing to unpack .../03-dmeventd_2%3a1.02.185-3ubuntu4_amd64.deb ... 1937s Unpacking dmeventd (2:1.02.185-3ubuntu4) ... 1937s Selecting previously unselected package genext2fs. 1937s Preparing to unpack .../04-genext2fs_1.5.0-3build2_amd64.deb ... 1937s Unpacking genext2fs (1.5.0-3build2) ... 1937s Selecting previously unselected package ipxe-qemu. 1937s Preparing to unpack .../05-ipxe-qemu_1.21.1+git-20220113.fbbdc3926-0ubuntu2_all.deb ... 1937s Unpacking ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 1937s Selecting previously unselected package libasound2-data. 1937s Preparing to unpack .../06-libasound2-data_1.2.11-1build2_all.deb ... 1937s Unpacking libasound2-data (1.2.11-1build2) ... 1938s Selecting previously unselected package libasound2t64:amd64. 1938s Preparing to unpack .../07-libasound2t64_1.2.11-1build2_amd64.deb ... 1938s Unpacking libasound2t64:amd64 (1.2.11-1build2) ... 1938s Selecting previously unselected package libbrlapi0.8:amd64. 1938s Preparing to unpack .../08-libbrlapi0.8_6.6-5ubuntu1_amd64.deb ... 1938s Unpacking libbrlapi0.8:amd64 (6.6-5ubuntu1) ... 1938s Selecting previously unselected package libpcsclite1:amd64. 1938s Preparing to unpack .../09-libpcsclite1_2.2.3-1_amd64.deb ... 1938s Unpacking libpcsclite1:amd64 (2.2.3-1) ... 1938s Selecting previously unselected package libcacard0:amd64. 1938s Preparing to unpack .../10-libcacard0_1%3a2.8.0-3build4_amd64.deb ... 1938s Unpacking libcacard0:amd64 (1:2.8.0-3build4) ... 1938s Selecting previously unselected package libdaxctl1:amd64. 1938s Preparing to unpack .../11-libdaxctl1_77-2ubuntu2_amd64.deb ... 1938s Unpacking libdaxctl1:amd64 (77-2ubuntu2) ... 1938s Selecting previously unselected package libjson-perl. 1938s Preparing to unpack .../12-libjson-perl_4.10000-1_all.deb ... 1938s Unpacking libjson-perl (4.10000-1) ... 1938s Selecting previously unselected package libndctl6:amd64. 1938s Preparing to unpack .../13-libndctl6_77-2ubuntu2_amd64.deb ... 1938s Unpacking libndctl6:amd64 (77-2ubuntu2) ... 1938s Selecting previously unselected package libpixman-1-0:amd64. 1938s Preparing to unpack .../14-libpixman-1-0_0.42.2-1build1_amd64.deb ... 1938s Unpacking libpixman-1-0:amd64 (0.42.2-1build1) ... 1938s Selecting previously unselected package libpmem1:amd64. 1938s Preparing to unpack .../15-libpmem1_1.13.1-1.1ubuntu2_amd64.deb ... 1938s Unpacking libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 1938s Selecting previously unselected package librdmacm1t64:amd64. 1938s Preparing to unpack .../16-librdmacm1t64_50.0-2build2_amd64.deb ... 1938s Unpacking librdmacm1t64:amd64 (50.0-2build2) ... 1938s Selecting previously unselected package libslirp0:amd64. 1938s Preparing to unpack .../17-libslirp0_4.7.0-1ubuntu3_amd64.deb ... 1938s Unpacking libslirp0:amd64 (4.7.0-1ubuntu3) ... 1938s Selecting previously unselected package liburing2:amd64. 1938s Preparing to unpack .../18-liburing2_2.6-1_amd64.deb ... 1938s Unpacking liburing2:amd64 (2.6-1) ... 1938s Selecting previously unselected package libusbredirparser1t64:amd64. 1938s Preparing to unpack .../19-libusbredirparser1t64_0.14.0-1_amd64.deb ... 1938s Unpacking libusbredirparser1t64:amd64 (0.14.0-1) ... 1938s Selecting previously unselected package lvm2. 1938s Preparing to unpack .../20-lvm2_2.03.16-3ubuntu4_amd64.deb ... 1938s Unpacking lvm2 (2.03.16-3ubuntu4) ... 1938s Selecting previously unselected package qemu-system-common. 1938s Preparing to unpack .../21-qemu-system-common_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 1938s Unpacking qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 1938s Selecting previously unselected package qemu-system-data. 1938s Preparing to unpack .../22-qemu-system-data_1%3a8.2.2+ds-0ubuntu1_all.deb ... 1938s Unpacking qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 1938s Selecting previously unselected package libfdt1:amd64. 1938s Preparing to unpack .../23-libfdt1_1.7.0-2build1_amd64.deb ... 1938s Unpacking libfdt1:amd64 (1.7.0-2build1) ... 1938s Selecting previously unselected package seabios. 1938s Preparing to unpack .../24-seabios_1.16.3-2_all.deb ... 1938s Unpacking seabios (1.16.3-2) ... 1938s Selecting previously unselected package qemu-system-x86. 1938s Preparing to unpack .../25-qemu-system-x86_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 1938s Unpacking qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 1939s Selecting previously unselected package autopkgtest-satdep. 1939s Preparing to unpack .../26-5-autopkgtest-satdep.deb ... 1939s Unpacking autopkgtest-satdep (0) ... 1939s Setting up libpixman-1-0:amd64 (0.42.2-1build1) ... 1939s Setting up libdevmapper-event1.02.1:amd64 (2:1.02.185-3ubuntu4) ... 1939s Setting up libfdt1:amd64 (1.7.0-2build1) ... 1939s Setting up acl (2.3.2-2) ... 1939s Setting up libasound2-data (1.2.11-1build2) ... 1939s Setting up libasound2t64:amd64 (1.2.11-1build2) ... 1939s Setting up libpcsclite1:amd64 (2.2.3-1) ... 1939s Setting up libdaxctl1:amd64 (77-2ubuntu2) ... 1939s Setting up qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 1939s Setting up seabios (1.16.3-2) ... 1939s Setting up libslirp0:amd64 (4.7.0-1ubuntu3) ... 1939s Setting up genext2fs (1.5.0-3build2) ... 1939s Setting up libusbredirparser1t64:amd64 (0.14.0-1) ... 1939s Setting up ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 1939s Setting up libjson-perl (4.10000-1) ... 1939s Setting up libndctl6:amd64 (77-2ubuntu2) ... 1939s Setting up librdmacm1t64:amd64 (50.0-2build2) ... 1939s Setting up libbrlapi0.8:amd64 (6.6-5ubuntu1) ... 1939s Setting up liburing2:amd64 (2.6-1) ... 1939s Setting up libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 1939s Setting up libcacard0:amd64 (1:2.8.0-3build4) ... 1939s Setting up qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 1939s Created symlink '/etc/systemd/system/multi-user.target.wants/qemu-kvm.service' → '/usr/lib/systemd/system/qemu-kvm.service'. 1939s Setting up qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 1939s Setting up liblvm2cmd2.03:amd64 (2.03.16-3ubuntu4) ... 1939s Setting up dmeventd (2:1.02.185-3ubuntu4) ... 1939s Created symlink '/etc/systemd/system/sockets.target.wants/dm-event.socket' → '/usr/lib/systemd/system/dm-event.socket'. 1940s dm-event.service is a disabled or a static unit, not starting it. 1940s Setting up lvm2 (2.03.16-3ubuntu4) ... 1941s Created symlink '/etc/systemd/system/sysinit.target.wants/blk-availability.service' → '/usr/lib/systemd/system/blk-availability.service'. 1941s Created symlink '/etc/systemd/system/sysinit.target.wants/lvm2-monitor.service' → '/usr/lib/systemd/system/lvm2-monitor.service'. 1942s Created symlink '/etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.socket' → '/usr/lib/systemd/system/lvm2-lvmpolld.socket'. 1942s Setting up autopkgtest-satdep (0) ... 1942s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1942s Processing triggers for man-db (2.12.1-2) ... 1943s Processing triggers for initramfs-tools (0.142ubuntu28) ... 1943s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1943s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1955s (Reading database ... 75147 files and directories currently installed.) 1955s Removing autopkgtest-satdep (0) ... 1956s autopkgtest [23:23:19]: test cryptroot-lvm: [----------------------- 1956s INFO: Dropping root privileges: re-executing as user 'ubuntu' 1956s + PATH=/usr/bin:/bin 1956s + export PATH 1956s + '[' -t 1 ']' 1956s ++ dpkg-parsechangelog -SVERSION 1956s + DEB_VERSION=2:2.7.0-1ubuntu6 1956s ++ dpkg-parsechangelog -SDistribution 1956s + DEB_DISTRIBUTION=oracular 1956s ++ dpkg-architecture -qDEB_BUILD_ARCH 1956s + DEB_BUILD_ARCHITECTURE=amd64 1956s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 1956s + DEB_BUILD_ARCH_BITS=64 1956s + '[' oracular = UNRELEASED ']' 1956s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 1956s ++ load_os_release 1956s ++ local os_release 1956s ++ '[' -e /etc/os-release ']' 1956s ++ os_release=/etc/os-release 1956s ++ . /etc/os-release 1956s +++ PRETTY_NAME='Ubuntu Oracular Oriole (development branch)' 1956s +++ NAME=Ubuntu 1956s +++ VERSION_ID=24.10 1956s +++ VERSION='24.10 (Oracular Oriole)' 1956s +++ VERSION_CODENAME=oracular 1956s +++ ID=ubuntu 1956s +++ ID_LIKE=debian 1956s +++ HOME_URL=https://www.ubuntu.com/ 1956s +++ SUPPORT_URL=https://help.ubuntu.com/ 1956s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 1956s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 1956s +++ UBUNTU_CODENAME=oracular 1956s +++ LOGO=ubuntu-logo 1956s ++ printf %s ubuntu 1956s + APT_REPO_ORIGIN=Ubuntu 1956s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 1956s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 1956s + '[' -c /dev/kvm ']' 1956s + dd if=/dev/kvm count=0 status=none 1956s + QEMU_ACCEL=kvm 1956s + case "$DEB_BUILD_ARCHITECTURE" in 1956s + BOOT=bios 1956s + '[' amd64 = amd64 ']' 1956s + QEMU_SYSTEM_CMD=qemu-system-x86_64 1956s + QEMU_MACHINE_TYPE=q35 1956s + '[' kvm = kvm ']' 1956s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 1956s + command -v qemu-system-x86_64 1956s ++ getconf _NPROCESSORS_ONLN 1956s + CPU_COUNT=2 1956s + '[' -n 2 ']' 1956s + '[' 2 -ge 8 ']' 1956s + '[' 2 -ge 4 ']' 1956s + QEMU_SMP=cpus=1 1956s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 1956s Overriding kernel arch to generic 1956s + MEM_AVAIL='3 ' 1956s + '[' -n '3 ' ']' 1956s + '[' 3 -gt 2 ']' 1956s + '[' 64 -gt 32 ']' 1956s + QEMU_MEMORY=size=2G 1956s + GUEST_POWERCYCLE=0 1956s + case "$DEB_BUILD_ARCHITECTURE" in 1956s + KERNEL_ARCH=amd64 1956s + case "$BOOT" in 1956s + PKG_BOOTLOADER=grub-pc 1956s + '[' ubuntu = ubuntu ']' 1956s + echo 'Overriding kernel arch to generic' 1956s + KERNEL_ARCH=generic 1956s + PKG_KERNEL=linux-image-generic 1956s + PKG_INIT=systemd-sysv 1956s + MERGED_USR= 1956s + PKGS_EXTRA=() 1956s + DRIVE_SIZES=('2G') 1956s + declare -a PKGS_EXTRA DRIVE_SIZES 1956s + PKGS_EXTRA+=("zstd") 1956s + '[' -f /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-lvm.d/config ']' 1956s + . /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-lvm.d/config 1956s ++ PKGS_EXTRA+=(e2fsprogs) 1956s ++ PKGS_EXTRA+=(dbus) 1956s ++ PKGS_EXTRA+=(lvm2) 1956s ++ PKGS_EXTRA+=(cryptsetup-initramfs cryptsetup-suspend) 1956s ++ QEMU_MEMORY=size=512M 1956s ++ GUEST_POWERCYCLE=1 1956s ++ DRIVE_SIZES=("3G") 1956s + '[' -n x ']' 1956s + INTERACTIVE=n 1956s + unset EFI_CODE EFI_VARS 1956s + '[' bios = efi ']' 1956s + case "${DEB_DISTRIBUTION%%-*}" in 1956s + '[' -z '' ']' 1956s + MERGED_USR=yes 1956s + declare -a MYPKGS 1956s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 1956s ++ sed -nr 's/^Package:\s*//Ip' debian/control 1956s + for i in "${!PKGS_EXTRA[@]}" 1956s + '[' zstd = zstd ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = cryptsetup ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = cryptsetup-bin ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = cryptsetup-ssh ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = cryptsetup-initramfs ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = cryptsetup-suspend ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = libcryptsetup12 ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = libcryptsetup-dev ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = cryptsetup-udeb ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' zstd = libcryptsetup12-udeb ']' 1956s + for i in "${!PKGS_EXTRA[@]}" 1956s + '[' e2fsprogs = e2fsprogs ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = cryptsetup ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = cryptsetup-bin ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = cryptsetup-ssh ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = cryptsetup-initramfs ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = cryptsetup-suspend ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = libcryptsetup12 ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = libcryptsetup-dev ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = cryptsetup-udeb ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' e2fsprogs = libcryptsetup12-udeb ']' 1956s + for i in "${!PKGS_EXTRA[@]}" 1956s + '[' dbus = dbus ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = cryptsetup ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = cryptsetup-bin ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = cryptsetup-ssh ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = cryptsetup-initramfs ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = cryptsetup-suspend ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = libcryptsetup12 ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = libcryptsetup-dev ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = cryptsetup-udeb ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' dbus = libcryptsetup12-udeb ']' 1956s + for i in "${!PKGS_EXTRA[@]}" 1956s + '[' lvm2 = lvm2 ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = cryptsetup ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = cryptsetup-bin ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = cryptsetup-ssh ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = cryptsetup-initramfs ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = cryptsetup-suspend ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = libcryptsetup12 ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = libcryptsetup-dev ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = cryptsetup-udeb ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' lvm2 = libcryptsetup12-udeb ']' 1956s + for i in "${!PKGS_EXTRA[@]}" 1956s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs = cryptsetup ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1956s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu6 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-suspend ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12 ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup-dev ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-udeb ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12-udeb ']' 1956s + for i in "${!PKGS_EXTRA[@]}" 1956s + '[' cryptsetup-suspend = cryptsetup-suspend ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend = cryptsetup ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend = cryptsetup-bin ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend = cryptsetup-ssh ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend = cryptsetup-initramfs ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend = cryptsetup-suspend ']' 1956s + PKGS_EXTRA[i]=cryptsetup-suspend=2:2.7.0-1ubuntu6 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu6 = libcryptsetup12 ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu6 = libcryptsetup-dev ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu6 = cryptsetup-udeb ']' 1956s + for mypkg in "${MYPKGS[@]}" 1956s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu6 = libcryptsetup12-udeb ']' 1956s + unset QEMU_PID 1956s ++ mktemp --tmpdir=/tmp/autopkgtest.X2n19G/autopkgtest_tmp --directory cryptroot-lvm.XXXXXXXXXX 1956s + TEMPDIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd 1956s + trap teardown EXIT 1956s + trap 'teardown 1' INT TERM 1956s + setup_apt 1956s + APT_CACHE=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/cache 1956s + APT_LISTS=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/lists 1956s + mkdir -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/cache /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/lists 1956s + ln -s cache/archives /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/pool 1956s + touch /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/status 1956s + '[' -n /tmp/autopkgtest.X2n19G/autopkgtest_tmp ']' 1956s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 1956s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 1956s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/sources.list 1956s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 1956s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/sources.list' 1956s + find /etc/apt/sources.list.d -type f 1956s + xargs cat 1956s + local apt_repo 1956s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 1956s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/sources.list 1956s + apt-update 1956s + _apt get -o Acquire::Languages=none update 1956s + local cmd=get 1956s + shift 1956s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/lists -o Dir::State::Status=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 1956s E: Type 'Types:' is not known on line 17 in source list /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd/apt/sources.list 1956s E: The list of sources could not be read. 1956s + teardown 1956s + local rv=100 ts 1956s + '[' -n '' ']' 1956s + rm -rf -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-lvm.IKCIVQ8LHd 1956s + trap - EXIT 1956s + '[' '!' -t 1 ']' 1956s ++ printf '%(%s)T' 1956s Result for test 'cryptroot-lvm': exit status 100, runtime 0 seconds 1956s + ts=1719012199 1956s + rv=100 1956s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-lvm 100 0 1956s + exit 100 1957s autopkgtest [23:23:20]: test cryptroot-lvm: -----------------------] 1957s autopkgtest [23:23:20]: test cryptroot-lvm: - - - - - - - - - - results - - - - - - - - - - 1957s cryptroot-lvm FAIL non-zero exit status 100 1957s autopkgtest [23:23:20]: test cryptroot-legacy: preparing testbed 1957s Reading package lists... 1958s Building dependency tree... 1958s Reading state information... 1958s Starting pkgProblemResolver with broken count: 0 1958s Starting 2 pkgProblemResolver with broken count: 0 1958s Done 1959s The following NEW packages will be installed: 1959s autopkgtest-satdep 1959s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1959s Need to get 0 B/776 B of archives. 1959s After this operation, 0 B of additional disk space will be used. 1959s Get:1 /tmp/autopkgtest.X2n19G/6-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [776 B] 1959s Selecting previously unselected package autopkgtest-satdep. 1959s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75147 files and directories currently installed.) 1959s Preparing to unpack .../6-autopkgtest-satdep.deb ... 1959s Unpacking autopkgtest-satdep (0) ... 1959s Setting up autopkgtest-satdep (0) ... 1960s (Reading database ... 75147 files and directories currently installed.) 1960s Removing autopkgtest-satdep (0) ... 1961s autopkgtest [23:23:24]: test cryptroot-legacy: [----------------------- 1961s INFO: Dropping root privileges: re-executing as user 'ubuntu' 1961s + PATH=/usr/bin:/bin 1961s + export PATH 1961s + '[' -t 1 ']' 1961s ++ dpkg-parsechangelog -SVERSION 1961s + DEB_VERSION=2:2.7.0-1ubuntu6 1961s ++ dpkg-parsechangelog -SDistribution 1961s + DEB_DISTRIBUTION=oracular 1961s ++ dpkg-architecture -qDEB_BUILD_ARCH 1961s + DEB_BUILD_ARCHITECTURE=amd64 1961s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 1961s + DEB_BUILD_ARCH_BITS=64 1961s + '[' oracular = UNRELEASED ']' 1961s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 1961s ++ load_os_release 1961s ++ local os_release 1961s ++ '[' -e /etc/os-release ']' 1961s ++ os_release=/etc/os-release 1961s ++ . /etc/os-release 1961s +++ PRETTY_NAME='Ubuntu Oracular Oriole (development branch)' 1961s +++ NAME=Ubuntu 1961s +++ VERSION_ID=24.10 1961s +++ VERSION='24.10 (Oracular Oriole)' 1961s +++ VERSION_CODENAME=oracular 1961s +++ ID=ubuntu 1961s +++ ID_LIKE=debian 1961s +++ HOME_URL=https://www.ubuntu.com/ 1961s +++ SUPPORT_URL=https://help.ubuntu.com/ 1961s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 1961s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 1961s +++ UBUNTU_CODENAME=oracular 1961s +++ LOGO=ubuntu-logo 1961s ++ printf %s ubuntu 1961s + APT_REPO_ORIGIN=Ubuntu 1961s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 1961s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 1961s + '[' -c /dev/kvm ']' 1961s + dd if=/dev/kvm count=0 status=none 1961s + QEMU_ACCEL=kvm 1961s + case "$DEB_BUILD_ARCHITECTURE" in 1961s + BOOT=bios 1961s + '[' amd64 = amd64 ']' 1961s + QEMU_SYSTEM_CMD=qemu-system-x86_64 1961s + QEMU_MACHINE_TYPE=q35 1961s + '[' kvm = kvm ']' 1961s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 1961s + command -v qemu-system-x86_64 1961s ++ getconf _NPROCESSORS_ONLN 1961s + CPU_COUNT=2 1961s + '[' -n 2 ']' 1961s + '[' 2 -ge 8 ']' 1961s + '[' 2 -ge 4 ']' 1961s + QEMU_SMP=cpus=1 1961s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 1961s Overriding kernel arch to generic 1961s + MEM_AVAIL='3 ' 1961s + '[' -n '3 ' ']' 1961s + '[' 3 -gt 2 ']' 1961s + '[' 64 -gt 32 ']' 1961s + QEMU_MEMORY=size=2G 1961s + GUEST_POWERCYCLE=0 1961s + case "$DEB_BUILD_ARCHITECTURE" in 1961s + KERNEL_ARCH=amd64 1961s + case "$BOOT" in 1961s + PKG_BOOTLOADER=grub-pc 1961s + '[' ubuntu = ubuntu ']' 1961s + echo 'Overriding kernel arch to generic' 1961s + KERNEL_ARCH=generic 1961s + PKG_KERNEL=linux-image-generic 1961s + PKG_INIT=systemd-sysv 1961s + MERGED_USR= 1961s + PKGS_EXTRA=() 1961s + DRIVE_SIZES=('2G') 1961s + declare -a PKGS_EXTRA DRIVE_SIZES 1961s + PKGS_EXTRA+=("zstd") 1961s + '[' -f /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-legacy.d/config ']' 1961s + . /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-legacy.d/config 1961s ++ PKGS_EXTRA+=(e2fsprogs) 1961s ++ PKGS_EXTRA+=(lvm2) 1961s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 1961s ++ [[ kvm64,+aes,+sha-ni =~ ^(.*),\+aes(,.*)?$ ]] 1961s ++ QEMU_CPU_MODEL=kvm64,+sha-ni 1961s ++ [[ kvm64,+sha-ni =~ ^(.*),\+sha-ni(,.*)?$ ]] 1961s ++ QEMU_CPU_MODEL=kvm64 1961s ++ QEMU_CPU_MODEL=kvm64,-aes,-sha-ni 1961s + '[' -n x ']' 1961s + INTERACTIVE=n 1961s + unset EFI_CODE EFI_VARS 1961s + '[' bios = efi ']' 1961s + case "${DEB_DISTRIBUTION%%-*}" in 1961s + '[' -z '' ']' 1961s + MERGED_USR=yes 1961s + declare -a MYPKGS 1961s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 1961s ++ sed -nr 's/^Package:\s*//Ip' debian/control 1961s + for i in "${!PKGS_EXTRA[@]}" 1961s + '[' zstd = zstd ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = cryptsetup ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = cryptsetup-bin ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = cryptsetup-ssh ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = cryptsetup-initramfs ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = cryptsetup-suspend ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = libcryptsetup12 ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = libcryptsetup-dev ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = cryptsetup-udeb ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' zstd = libcryptsetup12-udeb ']' 1961s + for i in "${!PKGS_EXTRA[@]}" 1961s + '[' e2fsprogs = e2fsprogs ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = cryptsetup ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = cryptsetup-bin ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = cryptsetup-ssh ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = cryptsetup-initramfs ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = cryptsetup-suspend ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = libcryptsetup12 ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = libcryptsetup-dev ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = cryptsetup-udeb ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' e2fsprogs = libcryptsetup12-udeb ']' 1961s + for i in "${!PKGS_EXTRA[@]}" 1961s + '[' lvm2 = lvm2 ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = cryptsetup ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = cryptsetup-bin ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = cryptsetup-ssh ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = cryptsetup-initramfs ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = cryptsetup-suspend ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = libcryptsetup12 ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = libcryptsetup-dev ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = cryptsetup-udeb ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' lvm2 = libcryptsetup12-udeb ']' 1961s + for i in "${!PKGS_EXTRA[@]}" 1961s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs = cryptsetup ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1961s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu6 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-suspend ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12 ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup-dev ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-udeb ']' 1961s + for mypkg in "${MYPKGS[@]}" 1961s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12-udeb ']' 1961s + unset QEMU_PID 1961s ++ mktemp --tmpdir=/tmp/autopkgtest.X2n19G/autopkgtest_tmp --directory cryptroot-legacy.XXXXXXXXXX 1961s + TEMPDIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr 1961s + trap teardown EXIT 1961s + trap 'teardown 1' INT TERM 1961s + setup_apt 1961s + APT_CACHE=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/cache 1961s + APT_LISTS=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/lists 1961s + mkdir -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/cache /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/lists 1961s + ln -s cache/archives /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/pool 1961s + touch /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/status 1961s + '[' -n /tmp/autopkgtest.X2n19G/autopkgtest_tmp ']' 1961s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 1961s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 1961s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/sources.list 1961s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 1961s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/sources.list' 1961s + find /etc/apt/sources.list.d -type f 1961s + xargs cat 1961s + local apt_repo 1961s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 1961s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/sources.list 1961s + apt-update 1961s + _apt get -o Acquire::Languages=none update 1961s + local cmd=get 1961s + shift 1961s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/lists -o Dir::State::Status=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 1961s E: Type 'Types:' is not known on line 17 in source list /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr/apt/sources.list 1961s E: The list of sources could not be read. 1961s + teardown 1961s + local rv=100 ts 1961s + '[' -n '' ']' 1961s + rm -rf -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-legacy.fY7e9rXMJr 1961s Result for test 'cryptroot-legacy': exit status 100, runtime 1 seconds 1961s + trap - EXIT 1961s + '[' '!' -t 1 ']' 1961s ++ printf '%(%s)T' 1961s + ts=1719012204 1961s + rv=100 1961s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-legacy 100 1 1961s + exit 100 1962s autopkgtest [23:23:25]: test cryptroot-legacy: -----------------------] 1962s autopkgtest [23:23:25]: test cryptroot-legacy: - - - - - - - - - - results - - - - - - - - - - 1962s cryptroot-legacy FAIL non-zero exit status 100 1962s autopkgtest [23:23:25]: test cryptroot-md: preparing testbed 1962s Reading package lists... 1963s Building dependency tree... 1963s Reading state information... 1963s Starting pkgProblemResolver with broken count: 0 1963s Starting 2 pkgProblemResolver with broken count: 0 1963s Done 1963s The following additional packages will be installed: 1963s mdadm 1963s Suggested packages: 1963s default-mta | mail-transport-agent 1963s Recommended packages: 1963s finalrd 1964s The following NEW packages will be installed: 1964s autopkgtest-satdep mdadm 1964s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1964s Need to get 467 kB/468 kB of archives. 1964s After this operation, 1187 kB of additional disk space will be used. 1964s Get:1 /tmp/autopkgtest.X2n19G/7-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [780 B] 1964s Get:2 http://ftpmaster.internal/ubuntu oracular/main amd64 mdadm amd64 4.3+20240412-1ubuntu1 [467 kB] 1964s Preconfiguring packages ... 1964s Fetched 467 kB in 0s (11.7 MB/s) 1964s Selecting previously unselected package mdadm. 1964s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75147 files and directories currently installed.) 1964s Preparing to unpack .../mdadm_4.3+20240412-1ubuntu1_amd64.deb ... 1964s Unpacking mdadm (4.3+20240412-1ubuntu1) ... 1964s Selecting previously unselected package autopkgtest-satdep. 1964s Preparing to unpack .../7-autopkgtest-satdep.deb ... 1964s Unpacking autopkgtest-satdep (0) ... 1964s Setting up mdadm (4.3+20240412-1ubuntu1) ... 1964s Generating mdadm.conf... done. 1965s update-initramfs: deferring update (trigger activated) 1965s Sourcing file `/etc/default/grub' 1965s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 1965s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 1965s Generating grub configuration file ... 1965s Found linux image: /boot/vmlinuz-6.8.0-31-generic 1965s Found initrd image: /boot/initrd.img-6.8.0-31-generic 1965s Warning: os-prober will not be executed to detect other bootable partitions. 1965s Systems on them will not be added to the GRUB boot configuration. 1965s Check GRUB_DISABLE_OS_PROBER documentation entry. 1965s Adding boot menu entry for UEFI Firmware Settings ... 1965s done 1966s Created symlink '/etc/systemd/system/mdmonitor.service.wants/mdcheck_continue.timer' → '/usr/lib/systemd/system/mdcheck_continue.timer'. 1966s Created symlink '/etc/systemd/system/mdmonitor.service.wants/mdcheck_start.timer' → '/usr/lib/systemd/system/mdcheck_start.timer'. 1966s Created symlink '/etc/systemd/system/mdmonitor.service.wants/mdmonitor-oneshot.timer' → '/usr/lib/systemd/system/mdmonitor-oneshot.timer'. 1967s Setting up autopkgtest-satdep (0) ... 1967s Processing triggers for initramfs-tools (0.142ubuntu28) ... 1967s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 1967s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1975s Processing triggers for man-db (2.12.1-2) ... 1977s (Reading database ... 75204 files and directories currently installed.) 1977s Removing autopkgtest-satdep (0) ... 1978s autopkgtest [23:23:41]: test cryptroot-md: [----------------------- 1978s INFO: Dropping root privileges: re-executing as user 'ubuntu' 1978s + PATH=/usr/bin:/bin 1978s + export PATH 1978s + '[' -t 1 ']' 1978s ++ dpkg-parsechangelog -SVERSION 1978s + DEB_VERSION=2:2.7.0-1ubuntu6 1978s ++ dpkg-parsechangelog -SDistribution 1978s + DEB_DISTRIBUTION=oracular 1978s ++ dpkg-architecture -qDEB_BUILD_ARCH 1978s + DEB_BUILD_ARCHITECTURE=amd64 1978s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 1978s + DEB_BUILD_ARCH_BITS=64 1978s + '[' oracular = UNRELEASED ']' 1978s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 1978s ++ load_os_release 1978s ++ local os_release 1978s ++ '[' -e /etc/os-release ']' 1978s ++ os_release=/etc/os-release 1978s ++ . /etc/os-release 1978s +++ PRETTY_NAME='Ubuntu Oracular Oriole (development branch)' 1978s +++ NAME=Ubuntu 1978s +++ VERSION_ID=24.10 1978s +++ VERSION='24.10 (Oracular Oriole)' 1978s +++ VERSION_CODENAME=oracular 1978s +++ ID=ubuntu 1978s +++ ID_LIKE=debian 1978s +++ HOME_URL=https://www.ubuntu.com/ 1978s +++ SUPPORT_URL=https://help.ubuntu.com/ 1978s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 1978s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 1978s +++ UBUNTU_CODENAME=oracular 1978s +++ LOGO=ubuntu-logo 1978s ++ printf %s ubuntu 1978s + APT_REPO_ORIGIN=Ubuntu 1978s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 1978s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 1978s + '[' -c /dev/kvm ']' 1978s + dd if=/dev/kvm count=0 status=none 1978s + QEMU_ACCEL=kvm 1978s + case "$DEB_BUILD_ARCHITECTURE" in 1978s + BOOT=bios 1978s + '[' amd64 = amd64 ']' 1978s + QEMU_SYSTEM_CMD=qemu-system-x86_64 1978s + QEMU_MACHINE_TYPE=q35 1978s + '[' kvm = kvm ']' 1978s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 1978s + command -v qemu-system-x86_64 1978s ++ getconf _NPROCESSORS_ONLN 1978s + CPU_COUNT=2 1978s + '[' -n 2 ']' 1978s + '[' 2 -ge 8 ']' 1978s + '[' 2 -ge 4 ']' 1978s + QEMU_SMP=cpus=1 1978s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 1978s Overriding kernel arch to generic 1978s + MEM_AVAIL='3 ' 1978s + '[' -n '3 ' ']' 1978s + '[' 3 -gt 2 ']' 1978s + '[' 64 -gt 32 ']' 1978s + QEMU_MEMORY=size=2G 1978s + GUEST_POWERCYCLE=0 1978s + case "$DEB_BUILD_ARCHITECTURE" in 1978s + KERNEL_ARCH=amd64 1978s + case "$BOOT" in 1978s + PKG_BOOTLOADER=grub-pc 1978s + '[' ubuntu = ubuntu ']' 1978s + echo 'Overriding kernel arch to generic' 1978s + KERNEL_ARCH=generic 1978s + PKG_KERNEL=linux-image-generic 1978s + PKG_INIT=systemd-sysv 1978s + MERGED_USR= 1978s + PKGS_EXTRA=() 1978s + DRIVE_SIZES=('2G') 1978s + declare -a PKGS_EXTRA DRIVE_SIZES 1978s + PKGS_EXTRA+=("zstd") 1978s + '[' -f /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-md.d/config ']' 1978s + . /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-md.d/config 1978s ++ PKGS_EXTRA+=(e2fsprogs) 1978s ++ PKGS_EXTRA+=(lvm2 mdadm) 1978s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 1978s ++ DRIVE_SIZES=("1536M" "1536M") 1978s + '[' -n x ']' 1978s + INTERACTIVE=n 1978s + unset EFI_CODE EFI_VARS 1978s + '[' bios = efi ']' 1978s + case "${DEB_DISTRIBUTION%%-*}" in 1978s + '[' -z '' ']' 1978s + MERGED_USR=yes 1978s + declare -a MYPKGS 1978s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 1978s ++ sed -nr 's/^Package:\s*//Ip' debian/control 1978s + for i in "${!PKGS_EXTRA[@]}" 1978s + '[' zstd = zstd ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = cryptsetup ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = cryptsetup-bin ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = cryptsetup-ssh ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = cryptsetup-initramfs ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = cryptsetup-suspend ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = libcryptsetup12 ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = libcryptsetup-dev ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = cryptsetup-udeb ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' zstd = libcryptsetup12-udeb ']' 1978s + for i in "${!PKGS_EXTRA[@]}" 1978s + '[' e2fsprogs = e2fsprogs ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = cryptsetup ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = cryptsetup-bin ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = cryptsetup-ssh ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = cryptsetup-initramfs ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = cryptsetup-suspend ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = libcryptsetup12 ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = libcryptsetup-dev ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = cryptsetup-udeb ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' e2fsprogs = libcryptsetup12-udeb ']' 1978s + for i in "${!PKGS_EXTRA[@]}" 1978s + '[' lvm2 = lvm2 ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = cryptsetup ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = cryptsetup-bin ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = cryptsetup-ssh ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = cryptsetup-initramfs ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = cryptsetup-suspend ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = libcryptsetup12 ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = libcryptsetup-dev ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = cryptsetup-udeb ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' lvm2 = libcryptsetup12-udeb ']' 1978s + for i in "${!PKGS_EXTRA[@]}" 1978s + '[' mdadm = mdadm ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = cryptsetup ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = cryptsetup-bin ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = cryptsetup-ssh ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = cryptsetup-initramfs ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = cryptsetup-suspend ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = libcryptsetup12 ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = libcryptsetup-dev ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = cryptsetup-udeb ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' mdadm = libcryptsetup12-udeb ']' 1978s + for i in "${!PKGS_EXTRA[@]}" 1978s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs = cryptsetup ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1978s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu6 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-suspend ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12 ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup-dev ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-udeb ']' 1978s + for mypkg in "${MYPKGS[@]}" 1978s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12-udeb ']' 1978s + unset QEMU_PID 1978s ++ mktemp --tmpdir=/tmp/autopkgtest.X2n19G/autopkgtest_tmp --directory cryptroot-md.XXXXXXXXXX 1978s + TEMPDIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP 1978s + trap teardown EXIT 1978s + trap 'teardown 1' INT TERM 1978s + setup_apt 1978s + APT_CACHE=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/cache 1978s + APT_LISTS=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/lists 1978s + mkdir -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/cache /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/lists 1978s + ln -s cache/archives /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/pool 1978s + touch /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/status 1978s + '[' -n /tmp/autopkgtest.X2n19G/autopkgtest_tmp ']' 1978s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 1978s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 1978s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/sources.list 1978s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 1978s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/sources.list' 1978s + find /etc/apt/sources.list.d -type f 1978s + xargs cat 1978s + local apt_repo 1978s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 1978s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/sources.list 1978s + apt-update 1978s + _apt get -o Acquire::Languages=none update 1978s + local cmd=get 1978s + shift 1978s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/lists -o Dir::State::Status=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 1978s E: Type 'Types:' is not known on line 17 in source list /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP/apt/sources.list 1978s E: The list of sources could not be read. 1978s + teardown 1978s + local rv=100 ts 1978s + '[' -n '' ']' 1978s + rm -rf -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-md.dIEb5eKUxP 1978s + trap - EXIT 1978s + '[' '!' -t 1 ']' 1978s ++ printf '%(%s)T' 1978s Result for test 'cryptroot-md': exit status 100, runtime 0 seconds 1978s + ts=1719012221 1978s + rv=100 1978s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-md 100 0 1978s + exit 100 1978s autopkgtest [23:23:41]: test cryptroot-md: -----------------------] 1979s cryptroot-md FAIL non-zero exit status 100 1979s autopkgtest [23:23:42]: test cryptroot-md: - - - - - - - - - - results - - - - - - - - - - 1979s autopkgtest [23:23:42]: test cryptroot-nested: preparing testbed 1979s Reading package lists... 1979s Building dependency tree... 1979s Reading state information... 1980s Starting pkgProblemResolver with broken count: 0 1980s Starting 2 pkgProblemResolver with broken count: 0 1980s Done 1980s The following NEW packages will be installed: 1980s autopkgtest-satdep 1980s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1980s Need to get 0 B/792 B of archives. 1980s After this operation, 0 B of additional disk space will be used. 1980s Get:1 /tmp/autopkgtest.X2n19G/8-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [792 B] 1981s Selecting previously unselected package autopkgtest-satdep. 1981s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75204 files and directories currently installed.) 1981s Preparing to unpack .../8-autopkgtest-satdep.deb ... 1981s Unpacking autopkgtest-satdep (0) ... 1981s Setting up autopkgtest-satdep (0) ... 1982s (Reading database ... 75204 files and directories currently installed.) 1982s Removing autopkgtest-satdep (0) ... 1983s autopkgtest [23:23:46]: test cryptroot-nested: [----------------------- 1983s INFO: Dropping root privileges: re-executing as user 'ubuntu' 1983s + PATH=/usr/bin:/bin 1983s + export PATH 1983s + '[' -t 1 ']' 1983s ++ dpkg-parsechangelog -SVERSION 1983s + DEB_VERSION=2:2.7.0-1ubuntu6 1983s ++ dpkg-parsechangelog -SDistribution 1983s + DEB_DISTRIBUTION=oracular 1983s ++ dpkg-architecture -qDEB_BUILD_ARCH 1983s + DEB_BUILD_ARCHITECTURE=amd64 1983s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 1983s + DEB_BUILD_ARCH_BITS=64 1983s + '[' oracular = UNRELEASED ']' 1983s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 1983s ++ load_os_release 1983s ++ local os_release 1983s ++ '[' -e /etc/os-release ']' 1983s ++ os_release=/etc/os-release 1983s ++ . /etc/os-release 1983s +++ PRETTY_NAME='Ubuntu Oracular Oriole (development branch)' 1983s +++ NAME=Ubuntu 1983s +++ VERSION_ID=24.10 1983s +++ VERSION='24.10 (Oracular Oriole)' 1983s +++ VERSION_CODENAME=oracular 1983s +++ ID=ubuntu 1983s +++ ID_LIKE=debian 1983s +++ HOME_URL=https://www.ubuntu.com/ 1983s +++ SUPPORT_URL=https://help.ubuntu.com/ 1983s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 1983s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 1983s +++ UBUNTU_CODENAME=oracular 1983s +++ LOGO=ubuntu-logo 1983s ++ printf %s ubuntu 1983s + APT_REPO_ORIGIN=Ubuntu 1983s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 1983s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 1983s + '[' -c /dev/kvm ']' 1983s + dd if=/dev/kvm count=0 status=none 1983s + QEMU_ACCEL=kvm 1983s + case "$DEB_BUILD_ARCHITECTURE" in 1983s + BOOT=bios 1983s + '[' amd64 = amd64 ']' 1983s + QEMU_SYSTEM_CMD=qemu-system-x86_64 1983s + QEMU_MACHINE_TYPE=q35 1983s + '[' kvm = kvm ']' 1983s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 1983s + command -v qemu-system-x86_64 1983s ++ getconf _NPROCESSORS_ONLN 1983s + CPU_COUNT=2 1983s + '[' -n 2 ']' 1983s + '[' 2 -ge 8 ']' 1983s + '[' 2 -ge 4 ']' 1983s + QEMU_SMP=cpus=1 1983s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 1983s Overriding kernel arch to generic 1983s + MEM_AVAIL='3 ' 1983s + '[' -n '3 ' ']' 1983s + '[' 3 -gt 2 ']' 1983s + '[' 64 -gt 32 ']' 1983s + QEMU_MEMORY=size=2G 1983s + GUEST_POWERCYCLE=0 1983s + case "$DEB_BUILD_ARCHITECTURE" in 1983s + KERNEL_ARCH=amd64 1983s + case "$BOOT" in 1983s + PKG_BOOTLOADER=grub-pc 1983s + '[' ubuntu = ubuntu ']' 1983s + echo 'Overriding kernel arch to generic' 1983s + KERNEL_ARCH=generic 1983s + PKG_KERNEL=linux-image-generic 1983s + PKG_INIT=systemd-sysv 1983s + MERGED_USR= 1983s + PKGS_EXTRA=() 1983s + DRIVE_SIZES=('2G') 1983s + declare -a PKGS_EXTRA DRIVE_SIZES 1983s + PKGS_EXTRA+=("zstd") 1983s + '[' -f /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-nested.d/config ']' 1983s + . /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-nested.d/config 1983s ++ PKGS_EXTRA+=(btrfs-progs lvm2 mdadm) 1983s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 1983s ++ '[' ubuntu = ubuntu ']' 1983s ++ PKGS_EXTRA+=(e2fsprogs) 1983s ++ DRIVE_SIZES=("1G" "264M" "1G" "512M") 1983s + '[' -n x ']' 1983s + INTERACTIVE=n 1983s + unset EFI_CODE EFI_VARS 1983s + '[' bios = efi ']' 1983s + case "${DEB_DISTRIBUTION%%-*}" in 1983s + '[' -z '' ']' 1983s + MERGED_USR=yes 1983s + declare -a MYPKGS 1983s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 1983s ++ sed -nr 's/^Package:\s*//Ip' debian/control 1983s + for i in "${!PKGS_EXTRA[@]}" 1983s + '[' zstd = zstd ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = cryptsetup ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = cryptsetup-bin ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = cryptsetup-ssh ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = cryptsetup-initramfs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = cryptsetup-suspend ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = libcryptsetup12 ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = libcryptsetup-dev ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = cryptsetup-udeb ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' zstd = libcryptsetup12-udeb ']' 1983s + for i in "${!PKGS_EXTRA[@]}" 1983s + '[' btrfs-progs = btrfs-progs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = cryptsetup ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = cryptsetup-bin ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = cryptsetup-ssh ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = cryptsetup-initramfs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = cryptsetup-suspend ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = libcryptsetup12 ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = libcryptsetup-dev ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = cryptsetup-udeb ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' btrfs-progs = libcryptsetup12-udeb ']' 1983s + for i in "${!PKGS_EXTRA[@]}" 1983s + '[' lvm2 = lvm2 ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = cryptsetup ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = cryptsetup-bin ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = cryptsetup-ssh ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = cryptsetup-initramfs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = cryptsetup-suspend ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = libcryptsetup12 ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = libcryptsetup-dev ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = cryptsetup-udeb ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' lvm2 = libcryptsetup12-udeb ']' 1983s + for i in "${!PKGS_EXTRA[@]}" 1983s + '[' mdadm = mdadm ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = cryptsetup ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = cryptsetup-bin ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = cryptsetup-ssh ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = cryptsetup-initramfs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = cryptsetup-suspend ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = libcryptsetup12 ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = libcryptsetup-dev ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = cryptsetup-udeb ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' mdadm = libcryptsetup12-udeb ']' 1983s + for i in "${!PKGS_EXTRA[@]}" 1983s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs = cryptsetup ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 1983s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu6 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-suspend ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12 ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup-dev ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-udeb ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12-udeb ']' 1983s + for i in "${!PKGS_EXTRA[@]}" 1983s + '[' e2fsprogs = e2fsprogs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = cryptsetup ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = cryptsetup-bin ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = cryptsetup-ssh ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = cryptsetup-initramfs ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = cryptsetup-suspend ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = libcryptsetup12 ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = libcryptsetup-dev ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = cryptsetup-udeb ']' 1983s + for mypkg in "${MYPKGS[@]}" 1983s + '[' e2fsprogs = libcryptsetup12-udeb ']' 1983s + unset QEMU_PID 1983s ++ mktemp --tmpdir=/tmp/autopkgtest.X2n19G/autopkgtest_tmp --directory cryptroot-nested.XXXXXXXXXX 1983s + TEMPDIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT 1983s + trap teardown EXIT 1983s + trap 'teardown 1' INT TERM 1983s + setup_apt 1983s + APT_CACHE=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/cache 1983s + APT_LISTS=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/lists 1983s + mkdir -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/cache /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/lists 1983s + ln -s cache/archives /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/pool 1983s + touch /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/status 1983s + '[' -n /tmp/autopkgtest.X2n19G/autopkgtest_tmp ']' 1983s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 1983s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 1983s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/sources.list 1983s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 1983s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/sources.list' 1983s + find /etc/apt/sources.list.d -type f 1983s + xargs cat 1983s + local apt_repo 1983s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 1983s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/sources.list 1983s + apt-update 1983s + _apt get -o Acquire::Languages=none update 1983s + local cmd=get 1983s + shift 1983s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/lists -o Dir::State::Status=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 1983s E: Type 'Types:' is not known on line 17 in source list /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT/apt/sources.list 1983s E: The list of sources could not be read. 1983s + teardown 1983s + local rv=100 ts 1983s + '[' -n '' ']' 1983s + rm -rf -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-nested.GeIncKV4YT 1983s + trap - EXIT 1983s + '[' '!' -t 1 ']' 1983s ++ printf '%(%s)T' 1983s Result for test 'cryptroot-nested': exit status 100, runtime 0 seconds 1983s + ts=1719012226 1983s + rv=100 1983s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-nested 100 0 1983s + exit 100 1983s autopkgtest [23:23:46]: test cryptroot-nested: -----------------------] 1984s autopkgtest [23:23:47]: test cryptroot-nested: - - - - - - - - - - results - - - - - - - - - - 1984s cryptroot-nested FAIL non-zero exit status 100 1984s autopkgtest [23:23:47]: test cryptroot-sysvinit: preparing testbed 2030s autopkgtest [23:24:33]: testbed dpkg architecture: amd64 2030s autopkgtest [23:24:33]: testbed apt version: 2.9.5 2030s autopkgtest [23:24:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2030s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 2030s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [55.6 kB] 2030s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [411 kB] 2030s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 2030s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [3884 B] 2030s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [64.4 kB] 2030s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [84.3 kB] 2030s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6732 B] 2030s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [28.9 kB] 2030s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [382 kB] 2030s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [200 kB] 2030s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [8364 B] 2030s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3884 B] 2030s Fetched 1367 kB in 0s (6122 kB/s) 2030s Reading package lists... 2032s Reading package lists... 2032s Building dependency tree... 2032s Reading state information... 2032s Calculating upgrade... 2032s The following package was automatically installed and is no longer required: 2032s systemd-dev 2032s Use 'sudo apt autoremove' to remove it. 2032s The following packages will be upgraded: 2032s binutils binutils-common binutils-x86-64-linux-gnu libbinutils libctf-nobfd0 2032s libctf0 libgprofng0 libnss-systemd libpam-systemd libsframe1 2032s libsystemd-shared libsystemd0 libudev1 pollinate systemd systemd-dev 2032s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 2032s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2032s Need to get 15.0 MB of archives. 2032s After this operation, 2628 kB of additional disk space will be used. 2032s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-dev all 256-1ubuntu1 [111 kB] 2032s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-timesyncd amd64 256-1ubuntu1 [35.6 kB] 2032s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-resolved amd64 256-1ubuntu1 [311 kB] 2032s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd-shared amd64 256-1ubuntu1 [2191 kB] 2032s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd0 amd64 256-1ubuntu1 [442 kB] 2032s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-sysv amd64 256-1ubuntu1 [11.8 kB] 2032s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libnss-systemd amd64 256-1ubuntu1 [164 kB] 2032s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libpam-systemd amd64 256-1ubuntu1 [243 kB] 2032s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd amd64 256-1ubuntu1 [3652 kB] 2032s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 udev amd64 256-1ubuntu1 [1963 kB] 2032s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev1 amd64 256-1ubuntu1 [193 kB] 2032s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-tiny amd64 2:9.1.0496-1ubuntu2 [812 kB] 2032s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 2032s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 xxd amd64 2:9.1.0496-1ubuntu2 [63.6 kB] 2032s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240618-1ubuntu1 [846 kB] 2032s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240618-1ubuntu1 [94.2 kB] 2032s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240618-1ubuntu1 [96.7 kB] 2032s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240618-1ubuntu1 [2482 kB] 2032s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240618-1ubuntu1 [18.1 kB] 2032s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240618-1ubuntu1 [576 kB] 2032s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240618-1ubuntu1 [243 kB] 2032s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240618-1ubuntu1 [14.8 kB] 2032s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 pollinate all 4.33-4ubuntu1 [22.8 kB] 2033s Fetched 15.0 MB in 0s (117 MB/s) 2033s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74379 files and directories currently installed.) 2033s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 2033s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_amd64.deb ... 2033s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Preparing to unpack .../systemd-resolved_256-1ubuntu1_amd64.deb ... 2033s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_amd64.deb ... 2033s Unpacking libsystemd-shared:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Preparing to unpack .../libsystemd0_256-1ubuntu1_amd64.deb ... 2033s Unpacking libsystemd0:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Setting up libsystemd0:amd64 (256-1ubuntu1) ... 2033s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74381 files and directories currently installed.) 2033s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_amd64.deb ... 2033s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_amd64.deb ... 2033s Unpacking libnss-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_amd64.deb ... 2033s Unpacking libpam-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2033s Preparing to unpack .../3-systemd_256-1ubuntu1_amd64.deb ... 2033s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 2034s Preparing to unpack .../4-udev_256-1ubuntu1_amd64.deb ... 2034s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 2034s Preparing to unpack .../5-libudev1_256-1ubuntu1_amd64.deb ... 2034s Unpacking libudev1:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2034s Setting up libudev1:amd64 (256-1ubuntu1) ... 2034s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74443 files and directories currently installed.) 2034s Preparing to unpack .../00-vim-tiny_2%3a9.1.0496-1ubuntu2_amd64.deb ... 2034s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 2034s Preparing to unpack .../01-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 2034s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 2034s Preparing to unpack .../02-xxd_2%3a9.1.0496-1ubuntu2_amd64.deb ... 2034s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 2034s Preparing to unpack .../03-libgprofng0_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../04-libctf0_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking libctf0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../05-libctf-nobfd0_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../06-binutils-x86-64-linux-gnu_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../07-binutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking binutils (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../08-libbinutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking libbinutils:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../09-binutils-common_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking binutils-common:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../10-libsframe1_2.42.50.20240618-1ubuntu1_amd64.deb ... 2034s Unpacking libsframe1:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2034s Preparing to unpack .../11-pollinate_4.33-4ubuntu1_all.deb ... 2034s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 2034s Setting up binutils-common:amd64 (2.42.50.20240618-1ubuntu1) ... 2034s Setting up libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) ... 2034s Setting up systemd-dev (256-1ubuntu1) ... 2034s Setting up xxd (2:9.1.0496-1ubuntu2) ... 2034s Setting up libsframe1:amd64 (2.42.50.20240618-1ubuntu1) ... 2034s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 2034s Setting up pollinate (4.33-4ubuntu1) ... 2035s Setting up libsystemd-shared:amd64 (256-1ubuntu1) ... 2035s Setting up libbinutils:amd64 (2.42.50.20240618-1ubuntu1) ... 2035s Setting up libctf0:amd64 (2.42.50.20240618-1ubuntu1) ... 2035s Setting up systemd (256-1ubuntu1) ... 2035s Installing new version of config file /etc/systemd/journald.conf ... 2035s Installing new version of config file /etc/systemd/logind.conf ... 2035s Installing new version of config file /etc/systemd/networkd.conf ... 2035s Installing new version of config file /etc/systemd/sleep.conf ... 2035s Installing new version of config file /etc/systemd/system.conf ... 2035s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 2035s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 2035s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 2036s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 2036s Setting up libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) ... 2036s Setting up systemd-timesyncd (256-1ubuntu1) ... 2036s Setting up udev (256-1ubuntu1) ... 2037s Setting up systemd-resolved (256-1ubuntu1) ... 2037s Installing new version of config file /etc/systemd/resolved.conf ... 2038s Setting up binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) ... 2038s Setting up systemd-sysv (256-1ubuntu1) ... 2038s Setting up libnss-systemd:amd64 (256-1ubuntu1) ... 2038s Setting up binutils (2.42.50.20240618-1ubuntu1) ... 2038s Setting up libpam-systemd:amd64 (256-1ubuntu1) ... 2038s Processing triggers for libc-bin (2.39-0ubuntu9) ... 2038s Processing triggers for man-db (2.12.1-2) ... 2039s Processing triggers for dbus (1.14.10-4ubuntu4) ... 2039s Processing triggers for shared-mime-info (2.4-5) ... 2039s Warning: program compiled against libxml 212 using older 209 2040s Processing triggers for initramfs-tools (0.142ubuntu28) ... 2040s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 2040s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2048s Reading package lists... 2048s Building dependency tree... 2048s Reading state information... 2048s The following packages will be REMOVED: 2048s systemd-dev* 2049s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 2049s After this operation, 760 kB disk space will be freed. 2049s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74481 files and directories currently installed.) 2049s Removing systemd-dev (256-1ubuntu1) ... 2049s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 2049s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 2049s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 2049s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 2050s Reading package lists... 2050s Reading package lists... 2051s Building dependency tree... 2051s Reading state information... 2051s Calculating upgrade... 2051s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2051s Reading package lists... 2051s Building dependency tree... 2051s Reading state information... 2052s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2052s autopkgtest [23:24:55]: rebooting testbed after setup commands that affected boot 2055s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2068s Reading package lists... 2068s Building dependency tree... 2068s Reading state information... 2068s Starting pkgProblemResolver with broken count: 0 2068s Starting 2 pkgProblemResolver with broken count: 0 2068s Done 2069s The following additional packages will be installed: 2069s acl genext2fs ipxe-qemu libasound2-data libasound2t64 libbrlapi0.8 2069s libcacard0 libdaxctl1 libfdt1 libjson-perl libndctl6 libpcsclite1 2069s libpixman-1-0 libpmem1 librdmacm1t64 libslirp0 liburing2 2069s libusbredirparser1t64 qemu-system-common qemu-system-data qemu-system-x86 2069s seabios 2069s Suggested packages: 2069s alsa-utils libasound2-plugins pcscd samba vde2 2069s Recommended packages: 2069s alsa-ucm-conf alsa-topology-conf libjson-xs-perl qemu-utils 2069s ipxe-qemu-256k-compat-efi-roms ovmf qemu-system-gui 2069s qemu-system-modules-spice qemu-system-modules-opengl qemu-block-extra 2069s cpu-checker 2069s The following NEW packages will be installed: 2069s acl autopkgtest-satdep genext2fs ipxe-qemu libasound2-data libasound2t64 2069s libbrlapi0.8 libcacard0 libdaxctl1 libfdt1 libjson-perl libndctl6 2069s libpcsclite1 libpixman-1-0 libpmem1 librdmacm1t64 libslirp0 liburing2 2069s libusbredirparser1t64 qemu-system-common qemu-system-data qemu-system-x86 2069s seabios 2069s 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. 2069s Need to get 17.3 MB/17.3 MB of archives. 2069s After this operation, 86.7 MB of additional disk space will be used. 2069s Get:1 /tmp/autopkgtest.X2n19G/9-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [772 B] 2069s Get:2 http://ftpmaster.internal/ubuntu oracular/main amd64 acl amd64 2.3.2-2 [39.4 kB] 2069s Get:3 http://ftpmaster.internal/ubuntu oracular/universe amd64 genext2fs amd64 1.5.0-3build2 [31.3 kB] 2069s Get:4 http://ftpmaster.internal/ubuntu oracular/main amd64 ipxe-qemu all 1.21.1+git-20220113.fbbdc3926-0ubuntu2 [1565 kB] 2069s Get:5 http://ftpmaster.internal/ubuntu oracular/main amd64 libasound2-data all 1.2.11-1build2 [21.0 kB] 2069s Get:6 http://ftpmaster.internal/ubuntu oracular/main amd64 libasound2t64 amd64 1.2.11-1build2 [399 kB] 2069s Get:7 http://ftpmaster.internal/ubuntu oracular/main amd64 libbrlapi0.8 amd64 6.6-5ubuntu1 [32.0 kB] 2069s Get:8 http://ftpmaster.internal/ubuntu oracular/main amd64 libpcsclite1 amd64 2.2.3-1 [23.6 kB] 2069s Get:9 http://ftpmaster.internal/ubuntu oracular/main amd64 libcacard0 amd64 1:2.8.0-3build4 [36.5 kB] 2069s Get:10 http://ftpmaster.internal/ubuntu oracular/main amd64 libdaxctl1 amd64 77-2ubuntu2 [21.4 kB] 2069s Get:11 http://ftpmaster.internal/ubuntu oracular/main amd64 libjson-perl all 4.10000-1 [81.9 kB] 2069s Get:12 http://ftpmaster.internal/ubuntu oracular/main amd64 libndctl6 amd64 77-2ubuntu2 [62.8 kB] 2069s Get:13 http://ftpmaster.internal/ubuntu oracular/main amd64 libpixman-1-0 amd64 0.42.2-1build1 [279 kB] 2069s Get:14 http://ftpmaster.internal/ubuntu oracular/main amd64 libpmem1 amd64 1.13.1-1.1ubuntu2 [84.8 kB] 2069s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 librdmacm1t64 amd64 50.0-2build2 [70.7 kB] 2069s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libslirp0 amd64 4.7.0-1ubuntu3 [63.8 kB] 2069s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 liburing2 amd64 2.6-1 [22.3 kB] 2069s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 libusbredirparser1t64 amd64 0.14.0-1 [16.5 kB] 2069s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 qemu-system-common amd64 1:8.2.2+ds-0ubuntu1 [1252 kB] 2069s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 qemu-system-data all 1:8.2.2+ds-0ubuntu1 [1789 kB] 2069s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 libfdt1 amd64 1.7.0-2build1 [20.1 kB] 2069s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 seabios all 1.16.3-2 [175 kB] 2069s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 qemu-system-x86 amd64 1:8.2.2+ds-0ubuntu1 [11.2 MB] 2069s Fetched 17.3 MB in 0s (93.7 MB/s) 2069s Selecting previously unselected package acl. 2069s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74434 files and directories currently installed.) 2069s Preparing to unpack .../00-acl_2.3.2-2_amd64.deb ... 2069s Unpacking acl (2.3.2-2) ... 2069s Selecting previously unselected package genext2fs. 2069s Preparing to unpack .../01-genext2fs_1.5.0-3build2_amd64.deb ... 2069s Unpacking genext2fs (1.5.0-3build2) ... 2069s Selecting previously unselected package ipxe-qemu. 2069s Preparing to unpack .../02-ipxe-qemu_1.21.1+git-20220113.fbbdc3926-0ubuntu2_all.deb ... 2069s Unpacking ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 2069s Selecting previously unselected package libasound2-data. 2069s Preparing to unpack .../03-libasound2-data_1.2.11-1build2_all.deb ... 2069s Unpacking libasound2-data (1.2.11-1build2) ... 2069s Selecting previously unselected package libasound2t64:amd64. 2069s Preparing to unpack .../04-libasound2t64_1.2.11-1build2_amd64.deb ... 2069s Unpacking libasound2t64:amd64 (1.2.11-1build2) ... 2070s Selecting previously unselected package libbrlapi0.8:amd64. 2070s Preparing to unpack .../05-libbrlapi0.8_6.6-5ubuntu1_amd64.deb ... 2070s Unpacking libbrlapi0.8:amd64 (6.6-5ubuntu1) ... 2070s Selecting previously unselected package libpcsclite1:amd64. 2070s Preparing to unpack .../06-libpcsclite1_2.2.3-1_amd64.deb ... 2070s Unpacking libpcsclite1:amd64 (2.2.3-1) ... 2070s Selecting previously unselected package libcacard0:amd64. 2070s Preparing to unpack .../07-libcacard0_1%3a2.8.0-3build4_amd64.deb ... 2070s Unpacking libcacard0:amd64 (1:2.8.0-3build4) ... 2070s Selecting previously unselected package libdaxctl1:amd64. 2070s Preparing to unpack .../08-libdaxctl1_77-2ubuntu2_amd64.deb ... 2070s Unpacking libdaxctl1:amd64 (77-2ubuntu2) ... 2070s Selecting previously unselected package libjson-perl. 2070s Preparing to unpack .../09-libjson-perl_4.10000-1_all.deb ... 2070s Unpacking libjson-perl (4.10000-1) ... 2070s Selecting previously unselected package libndctl6:amd64. 2070s Preparing to unpack .../10-libndctl6_77-2ubuntu2_amd64.deb ... 2070s Unpacking libndctl6:amd64 (77-2ubuntu2) ... 2070s Selecting previously unselected package libpixman-1-0:amd64. 2070s Preparing to unpack .../11-libpixman-1-0_0.42.2-1build1_amd64.deb ... 2070s Unpacking libpixman-1-0:amd64 (0.42.2-1build1) ... 2070s Selecting previously unselected package libpmem1:amd64. 2070s Preparing to unpack .../12-libpmem1_1.13.1-1.1ubuntu2_amd64.deb ... 2070s Unpacking libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 2070s Selecting previously unselected package librdmacm1t64:amd64. 2070s Preparing to unpack .../13-librdmacm1t64_50.0-2build2_amd64.deb ... 2070s Unpacking librdmacm1t64:amd64 (50.0-2build2) ... 2070s Selecting previously unselected package libslirp0:amd64. 2070s Preparing to unpack .../14-libslirp0_4.7.0-1ubuntu3_amd64.deb ... 2070s Unpacking libslirp0:amd64 (4.7.0-1ubuntu3) ... 2070s Selecting previously unselected package liburing2:amd64. 2070s Preparing to unpack .../15-liburing2_2.6-1_amd64.deb ... 2070s Unpacking liburing2:amd64 (2.6-1) ... 2070s Selecting previously unselected package libusbredirparser1t64:amd64. 2070s Preparing to unpack .../16-libusbredirparser1t64_0.14.0-1_amd64.deb ... 2070s Unpacking libusbredirparser1t64:amd64 (0.14.0-1) ... 2070s Selecting previously unselected package qemu-system-common. 2070s Preparing to unpack .../17-qemu-system-common_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 2070s Unpacking qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 2070s Selecting previously unselected package qemu-system-data. 2070s Preparing to unpack .../18-qemu-system-data_1%3a8.2.2+ds-0ubuntu1_all.deb ... 2070s Unpacking qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 2070s Selecting previously unselected package libfdt1:amd64. 2070s Preparing to unpack .../19-libfdt1_1.7.0-2build1_amd64.deb ... 2070s Unpacking libfdt1:amd64 (1.7.0-2build1) ... 2070s Selecting previously unselected package seabios. 2070s Preparing to unpack .../20-seabios_1.16.3-2_all.deb ... 2070s Unpacking seabios (1.16.3-2) ... 2070s Selecting previously unselected package qemu-system-x86. 2070s Preparing to unpack .../21-qemu-system-x86_1%3a8.2.2+ds-0ubuntu1_amd64.deb ... 2070s Unpacking qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 2070s Selecting previously unselected package autopkgtest-satdep. 2070s Preparing to unpack .../22-9-autopkgtest-satdep.deb ... 2070s Unpacking autopkgtest-satdep (0) ... 2070s Setting up libpixman-1-0:amd64 (0.42.2-1build1) ... 2070s Setting up libfdt1:amd64 (1.7.0-2build1) ... 2070s Setting up acl (2.3.2-2) ... 2070s Setting up libasound2-data (1.2.11-1build2) ... 2070s Setting up libasound2t64:amd64 (1.2.11-1build2) ... 2070s Setting up libpcsclite1:amd64 (2.2.3-1) ... 2070s Setting up libdaxctl1:amd64 (77-2ubuntu2) ... 2070s Setting up qemu-system-data (1:8.2.2+ds-0ubuntu1) ... 2070s Setting up seabios (1.16.3-2) ... 2070s Setting up libslirp0:amd64 (4.7.0-1ubuntu3) ... 2070s Setting up genext2fs (1.5.0-3build2) ... 2070s Setting up libusbredirparser1t64:amd64 (0.14.0-1) ... 2070s Setting up ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu2) ... 2070s Setting up libjson-perl (4.10000-1) ... 2070s Setting up libndctl6:amd64 (77-2ubuntu2) ... 2070s Setting up librdmacm1t64:amd64 (50.0-2build2) ... 2070s Setting up libbrlapi0.8:amd64 (6.6-5ubuntu1) ... 2070s Setting up liburing2:amd64 (2.6-1) ... 2070s Setting up libpmem1:amd64 (1.13.1-1.1ubuntu2) ... 2070s Setting up libcacard0:amd64 (1:2.8.0-3build4) ... 2070s Setting up qemu-system-common (1:8.2.2+ds-0ubuntu1) ... 2071s Created symlink '/etc/systemd/system/multi-user.target.wants/qemu-kvm.service' → '/usr/lib/systemd/system/qemu-kvm.service'. 2071s Setting up qemu-system-x86 (1:8.2.2+ds-0ubuntu1) ... 2071s Setting up autopkgtest-satdep (0) ... 2071s Processing triggers for man-db (2.12.1-2) ... 2072s Processing triggers for libc-bin (2.39-0ubuntu9) ... 2074s (Reading database ... 74979 files and directories currently installed.) 2074s Removing autopkgtest-satdep (0) ... 2075s autopkgtest [23:25:18]: test cryptroot-sysvinit: [----------------------- 2075s INFO: Dropping root privileges: re-executing as user 'ubuntu' 2075s + PATH=/usr/bin:/bin 2075s + export PATH 2075s + '[' -t 1 ']' 2075s ++ dpkg-parsechangelog -SVERSION 2075s + DEB_VERSION=2:2.7.0-1ubuntu6 2075s ++ dpkg-parsechangelog -SDistribution 2075s + DEB_DISTRIBUTION=oracular 2075s ++ dpkg-architecture -qDEB_BUILD_ARCH 2075s + DEB_BUILD_ARCHITECTURE=amd64 2075s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 2075s + DEB_BUILD_ARCH_BITS=64 2075s + '[' oracular = UNRELEASED ']' 2075s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 2075s ++ load_os_release 2075s ++ local os_release 2075s ++ '[' -e /etc/os-release ']' 2075s ++ os_release=/etc/os-release 2075s ++ . /etc/os-release 2075s +++ PRETTY_NAME='Ubuntu Oracular Oriole (development branch)' 2075s +++ NAME=Ubuntu 2075s +++ VERSION_ID=24.10 2075s +++ VERSION='24.10 (Oracular Oriole)' 2075s +++ VERSION_CODENAME=oracular 2075s +++ ID=ubuntu 2075s +++ ID_LIKE=debian 2075s +++ HOME_URL=https://www.ubuntu.com/ 2075s +++ SUPPORT_URL=https://help.ubuntu.com/ 2075s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 2075s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 2075s +++ UBUNTU_CODENAME=oracular 2075s +++ LOGO=ubuntu-logo 2075s ++ printf %s ubuntu 2075s + APT_REPO_ORIGIN=Ubuntu 2075s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 2075s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 2075s + '[' -c /dev/kvm ']' 2075s + dd if=/dev/kvm count=0 status=none 2075s + QEMU_ACCEL=kvm 2075s + case "$DEB_BUILD_ARCHITECTURE" in 2075s + BOOT=bios 2075s + '[' amd64 = amd64 ']' 2075s + QEMU_SYSTEM_CMD=qemu-system-x86_64 2075s + QEMU_MACHINE_TYPE=q35 2075s + '[' kvm = kvm ']' 2075s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 2075s + command -v qemu-system-x86_64 2075s ++ getconf _NPROCESSORS_ONLN 2075s + CPU_COUNT=2 2075s + '[' -n 2 ']' 2075s + '[' 2 -ge 8 ']' 2075s + '[' 2 -ge 4 ']' 2075s + QEMU_SMP=cpus=1 2075s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 2075s Overriding kernel arch to generic 2075s + MEM_AVAIL='3 ' 2075s + '[' -n '3 ' ']' 2075s + '[' 3 -gt 2 ']' 2075s + '[' 64 -gt 32 ']' 2075s + QEMU_MEMORY=size=2G 2075s + GUEST_POWERCYCLE=0 2075s + case "$DEB_BUILD_ARCHITECTURE" in 2075s + KERNEL_ARCH=amd64 2075s + case "$BOOT" in 2075s + PKG_BOOTLOADER=grub-pc 2075s + '[' ubuntu = ubuntu ']' 2075s + echo 'Overriding kernel arch to generic' 2075s + KERNEL_ARCH=generic 2075s + PKG_KERNEL=linux-image-generic 2075s + PKG_INIT=systemd-sysv 2075s + MERGED_USR= 2075s + PKGS_EXTRA=() 2075s + DRIVE_SIZES=('2G') 2075s + declare -a PKGS_EXTRA DRIVE_SIZES 2075s + PKGS_EXTRA+=("zstd") 2075s + '[' -f /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-sysvinit.d/config ']' 2075s + . /tmp/autopkgtest.X2n19G/build.t43/src/debian/tests/cryptroot-sysvinit.d/config 2075s ++ PKGS_EXTRA+=(e2fsprogs) 2075s ++ PKGS_EXTRA+=(cryptsetup-initramfs cryptsetup) 2075s ++ case "$DISTRIBUTOR_ID" in 2075s ++ PKG_INIT=systemd-sysv 2075s + '[' -n x ']' 2075s + INTERACTIVE=n 2075s + unset EFI_CODE EFI_VARS 2075s + '[' bios = efi ']' 2075s + case "${DEB_DISTRIBUTION%%-*}" in 2075s + '[' -z '' ']' 2075s + MERGED_USR=yes 2075s + declare -a MYPKGS 2075s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 2075s ++ sed -nr 's/^Package:\s*//Ip' debian/control 2075s + for i in "${!PKGS_EXTRA[@]}" 2075s + '[' zstd = zstd ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = cryptsetup ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = cryptsetup-bin ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = cryptsetup-ssh ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = cryptsetup-initramfs ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = cryptsetup-suspend ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = libcryptsetup12 ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = libcryptsetup-dev ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = cryptsetup-udeb ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' zstd = libcryptsetup12-udeb ']' 2075s + for i in "${!PKGS_EXTRA[@]}" 2075s + '[' e2fsprogs = e2fsprogs ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = cryptsetup ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = cryptsetup-bin ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = cryptsetup-ssh ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = cryptsetup-initramfs ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = cryptsetup-suspend ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = libcryptsetup12 ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = libcryptsetup-dev ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = cryptsetup-udeb ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' e2fsprogs = libcryptsetup12-udeb ']' 2075s + for i in "${!PKGS_EXTRA[@]}" 2075s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs = cryptsetup ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 2075s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu6 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-suspend ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12 ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup-dev ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = cryptsetup-udeb ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu6 = libcryptsetup12-udeb ']' 2075s + for i in "${!PKGS_EXTRA[@]}" 2075s + '[' cryptsetup = cryptsetup ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup = cryptsetup ']' 2075s + PKGS_EXTRA[i]=cryptsetup=2:2.7.0-1ubuntu6 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = cryptsetup-bin ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = cryptsetup-ssh ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = cryptsetup-initramfs ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = cryptsetup-suspend ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = libcryptsetup12 ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = libcryptsetup-dev ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = cryptsetup-udeb ']' 2075s + for mypkg in "${MYPKGS[@]}" 2075s + '[' cryptsetup=2:2.7.0-1ubuntu6 = libcryptsetup12-udeb ']' 2075s + unset QEMU_PID 2075s ++ mktemp --tmpdir=/tmp/autopkgtest.X2n19G/autopkgtest_tmp --directory cryptroot-sysvinit.XXXXXXXXXX 2075s + TEMPDIR=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv 2075s + trap teardown EXIT 2075s + trap 'teardown 1' INT TERM 2075s + setup_apt 2075s + APT_CACHE=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/cache 2075s + APT_LISTS=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/lists 2075s + mkdir -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/cache /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/lists 2075s + ln -s cache/archives /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/pool 2075s + touch /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/status 2075s + '[' -n /tmp/autopkgtest.X2n19G/autopkgtest_tmp ']' 2075s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 2075s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 2075s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/sources.list 2075s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 2075s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/sources.list' 2075s + find /etc/apt/sources.list.d -type f 2075s + xargs cat 2075s + local apt_repo 2075s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 2075s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/sources.list 2075s + apt-update 2075s + _apt get -o Acquire::Languages=none update 2075s + local cmd=get 2075s + shift 2075s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/lists -o Dir::State::Status=/tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 2075s E: Type 'Types:' is not known on line 17 in source list /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv/apt/sources.list 2075s E: The list of sources could not be read. 2075s + teardown 2075s + local rv=100 ts 2075s + '[' -n '' ']' 2075s + rm -rf -- /tmp/autopkgtest.X2n19G/autopkgtest_tmp/cryptroot-sysvinit.LhxFmifxVv 2075s + trap - EXIT 2075s + '[' '!' -t 1 ']' 2075s ++ printf '%(%s)T' 2075s + ts=1719012318 2075s + rv=100 2075s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-sysvinit 100 1 2075s Result for test 'cryptroot-sysvinit': exit status 100, runtime 1 seconds 2075s + exit 100 2076s autopkgtest [23:25:19]: test cryptroot-sysvinit: -----------------------] 2076s cryptroot-sysvinit FAIL non-zero exit status 100 2076s autopkgtest [23:25:19]: test cryptroot-sysvinit: - - - - - - - - - - results - - - - - - - - - - 2076s autopkgtest [23:25:19]: test crypto-backend: preparing testbed 2135s autopkgtest [23:26:18]: testbed dpkg architecture: amd64 2135s autopkgtest [23:26:18]: testbed apt version: 2.9.5 2135s autopkgtest [23:26:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2135s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 2135s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [411 kB] 2135s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [3884 B] 2135s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [55.6 kB] 2135s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [7052 B] 2135s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [64.4 kB] 2135s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [84.3 kB] 2135s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6732 B] 2135s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [28.9 kB] 2135s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [200 kB] 2135s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [382 kB] 2135s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [8364 B] 2135s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3884 B] 2135s Fetched 1367 kB in 0s (6100 kB/s) 2135s Reading package lists... 2136s Reading package lists... 2137s Building dependency tree... 2137s Reading state information... 2137s Calculating upgrade... 2137s The following package was automatically installed and is no longer required: 2137s systemd-dev 2137s Use 'sudo apt autoremove' to remove it. 2137s The following packages will be upgraded: 2137s binutils binutils-common binutils-x86-64-linux-gnu libbinutils libctf-nobfd0 2137s libctf0 libgprofng0 libnss-systemd libpam-systemd libsframe1 2137s libsystemd-shared libsystemd0 libudev1 pollinate systemd systemd-dev 2137s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 2137s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2137s Need to get 15.0 MB of archives. 2137s After this operation, 2628 kB of additional disk space will be used. 2137s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-dev all 256-1ubuntu1 [111 kB] 2137s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-timesyncd amd64 256-1ubuntu1 [35.6 kB] 2137s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-resolved amd64 256-1ubuntu1 [311 kB] 2137s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd-shared amd64 256-1ubuntu1 [2191 kB] 2137s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libsystemd0 amd64 256-1ubuntu1 [442 kB] 2137s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd-sysv amd64 256-1ubuntu1 [11.8 kB] 2137s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libnss-systemd amd64 256-1ubuntu1 [164 kB] 2137s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libpam-systemd amd64 256-1ubuntu1 [243 kB] 2137s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 systemd amd64 256-1ubuntu1 [3652 kB] 2137s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 udev amd64 256-1ubuntu1 [1963 kB] 2137s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libudev1 amd64 256-1ubuntu1 [193 kB] 2137s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-tiny amd64 2:9.1.0496-1ubuntu2 [812 kB] 2137s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 2137s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 xxd amd64 2:9.1.0496-1ubuntu2 [63.6 kB] 2137s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240618-1ubuntu1 [846 kB] 2137s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240618-1ubuntu1 [94.2 kB] 2137s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240618-1ubuntu1 [96.7 kB] 2137s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240618-1ubuntu1 [2482 kB] 2137s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240618-1ubuntu1 [18.1 kB] 2137s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240618-1ubuntu1 [576 kB] 2137s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240618-1ubuntu1 [243 kB] 2137s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240618-1ubuntu1 [14.8 kB] 2137s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 pollinate all 4.33-4ubuntu1 [22.8 kB] 2138s Fetched 15.0 MB in 0s (68.6 MB/s) 2138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74379 files and directories currently installed.) 2138s Preparing to unpack .../systemd-dev_256-1ubuntu1_all.deb ... 2138s Unpacking systemd-dev (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Preparing to unpack .../systemd-timesyncd_256-1ubuntu1_amd64.deb ... 2138s Unpacking systemd-timesyncd (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Preparing to unpack .../systemd-resolved_256-1ubuntu1_amd64.deb ... 2138s Unpacking systemd-resolved (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Preparing to unpack .../libsystemd-shared_256-1ubuntu1_amd64.deb ... 2138s Unpacking libsystemd-shared:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Preparing to unpack .../libsystemd0_256-1ubuntu1_amd64.deb ... 2138s Unpacking libsystemd0:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Setting up libsystemd0:amd64 (256-1ubuntu1) ... 2138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74381 files and directories currently installed.) 2138s Preparing to unpack .../0-systemd-sysv_256-1ubuntu1_amd64.deb ... 2138s Unpacking systemd-sysv (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Preparing to unpack .../1-libnss-systemd_256-1ubuntu1_amd64.deb ... 2138s Unpacking libnss-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Preparing to unpack .../2-libpam-systemd_256-1ubuntu1_amd64.deb ... 2138s Unpacking libpam-systemd:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2138s Preparing to unpack .../3-systemd_256-1ubuntu1_amd64.deb ... 2138s Unpacking systemd (256-1ubuntu1) over (255.4-1ubuntu8) ... 2139s Preparing to unpack .../4-udev_256-1ubuntu1_amd64.deb ... 2139s Unpacking udev (256-1ubuntu1) over (255.4-1ubuntu8) ... 2139s Preparing to unpack .../5-libudev1_256-1ubuntu1_amd64.deb ... 2139s Unpacking libudev1:amd64 (256-1ubuntu1) over (255.4-1ubuntu8) ... 2139s Setting up libudev1:amd64 (256-1ubuntu1) ... 2139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74443 files and directories currently installed.) 2139s Preparing to unpack .../00-vim-tiny_2%3a9.1.0496-1ubuntu2_amd64.deb ... 2139s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 2139s Preparing to unpack .../01-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 2139s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 2139s Preparing to unpack .../02-xxd_2%3a9.1.0496-1ubuntu2_amd64.deb ... 2139s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 2139s Preparing to unpack .../03-libgprofng0_2.42.50.20240618-1ubuntu1_amd64.deb ... 2139s Unpacking libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2139s Preparing to unpack .../04-libctf0_2.42.50.20240618-1ubuntu1_amd64.deb ... 2139s Unpacking libctf0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2139s Preparing to unpack .../05-libctf-nobfd0_2.42.50.20240618-1ubuntu1_amd64.deb ... 2139s Unpacking libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2139s Preparing to unpack .../06-binutils-x86-64-linux-gnu_2.42.50.20240618-1ubuntu1_amd64.deb ... 2139s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2139s Preparing to unpack .../07-binutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 2139s Unpacking binutils (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2140s Preparing to unpack .../08-libbinutils_2.42.50.20240618-1ubuntu1_amd64.deb ... 2140s Unpacking libbinutils:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2140s Preparing to unpack .../09-binutils-common_2.42.50.20240618-1ubuntu1_amd64.deb ... 2140s Unpacking binutils-common:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2140s Preparing to unpack .../10-libsframe1_2.42.50.20240618-1ubuntu1_amd64.deb ... 2140s Unpacking libsframe1:amd64 (2.42.50.20240618-1ubuntu1) over (2.42-4ubuntu2) ... 2140s Preparing to unpack .../11-pollinate_4.33-4ubuntu1_all.deb ... 2140s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 2140s Setting up binutils-common:amd64 (2.42.50.20240618-1ubuntu1) ... 2140s Setting up libctf-nobfd0:amd64 (2.42.50.20240618-1ubuntu1) ... 2140s Setting up systemd-dev (256-1ubuntu1) ... 2140s Setting up xxd (2:9.1.0496-1ubuntu2) ... 2140s Setting up libsframe1:amd64 (2.42.50.20240618-1ubuntu1) ... 2140s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 2140s Setting up pollinate (4.33-4ubuntu1) ... 2140s Setting up libsystemd-shared:amd64 (256-1ubuntu1) ... 2140s Setting up libbinutils:amd64 (2.42.50.20240618-1ubuntu1) ... 2140s Setting up libctf0:amd64 (2.42.50.20240618-1ubuntu1) ... 2140s Setting up systemd (256-1ubuntu1) ... 2140s Installing new version of config file /etc/systemd/journald.conf ... 2140s Installing new version of config file /etc/systemd/logind.conf ... 2140s Installing new version of config file /etc/systemd/networkd.conf ... 2140s Installing new version of config file /etc/systemd/sleep.conf ... 2140s Installing new version of config file /etc/systemd/system.conf ... 2140s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 2140s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 2140s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 2141s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 2141s Setting up libgprofng0:amd64 (2.42.50.20240618-1ubuntu1) ... 2141s Setting up systemd-timesyncd (256-1ubuntu1) ... 2142s Setting up udev (256-1ubuntu1) ... 2142s Setting up systemd-resolved (256-1ubuntu1) ... 2142s Installing new version of config file /etc/systemd/resolved.conf ... 2143s Setting up binutils-x86-64-linux-gnu (2.42.50.20240618-1ubuntu1) ... 2143s Setting up systemd-sysv (256-1ubuntu1) ... 2143s Setting up libnss-systemd:amd64 (256-1ubuntu1) ... 2143s Setting up binutils (2.42.50.20240618-1ubuntu1) ... 2143s Setting up libpam-systemd:amd64 (256-1ubuntu1) ... 2143s Processing triggers for libc-bin (2.39-0ubuntu9) ... 2143s Processing triggers for man-db (2.12.1-2) ... 2144s Processing triggers for dbus (1.14.10-4ubuntu4) ... 2144s Processing triggers for shared-mime-info (2.4-5) ... 2144s Warning: program compiled against libxml 212 using older 209 2145s Processing triggers for initramfs-tools (0.142ubuntu28) ... 2145s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 2145s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2153s Reading package lists... 2153s Building dependency tree... 2153s Reading state information... 2154s The following packages will be REMOVED: 2154s systemd-dev* 2154s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 2154s After this operation, 760 kB disk space will be freed. 2154s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74481 files and directories currently installed.) 2154s Removing systemd-dev (256-1ubuntu1) ... 2154s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 2154s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 2154s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 2154s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 2156s Reading package lists... 2156s Reading package lists... 2156s Building dependency tree... 2156s Reading state information... 2156s Calculating upgrade... 2156s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2156s Reading package lists... 2157s Building dependency tree... 2157s Reading state information... 2157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2157s autopkgtest [23:26:40]: rebooting testbed after setup commands that affected boot 2160s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2171s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2176s Reading package lists... 2176s Building dependency tree... 2176s Reading state information... 2176s Starting pkgProblemResolver with broken count: 0 2176s Starting 2 pkgProblemResolver with broken count: 0 2176s Done 2177s The following NEW packages will be installed: 2177s autopkgtest-satdep 2177s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2177s Need to get 0 B/712 B of archives. 2177s After this operation, 0 B of additional disk space will be used. 2177s Get:1 /tmp/autopkgtest.X2n19G/10-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [712 B] 2177s Selecting previously unselected package autopkgtest-satdep. 2178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74434 files and directories currently installed.) 2178s Preparing to unpack .../10-autopkgtest-satdep.deb ... 2178s Unpacking autopkgtest-satdep (0) ... 2178s Setting up autopkgtest-satdep (0) ... 2180s (Reading database ... 74434 files and directories currently installed.) 2180s Removing autopkgtest-satdep (0) ... 2180s autopkgtest [23:27:03]: test crypto-backend: [----------------------- 2180s OpenSSL 3.0.13 30 Jan 2024 [default][legacy] [external libargon2] 2181s autopkgtest [23:27:04]: test crypto-backend: -----------------------] 2181s autopkgtest [23:27:04]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 2181s crypto-backend PASS (superficial) 2181s autopkgtest [23:27:04]: @@@@@@@@@@@@@@@@@@@@ summary 2181s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 2181s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 2181s upstream-testsuite PASS 2181s ssh-test-plugin PASS 2181s cryptdisks.init PASS 2181s initramfs-hook PASS 2181s cryptroot-lvm FAIL non-zero exit status 100 2181s cryptroot-legacy FAIL non-zero exit status 100 2181s cryptroot-md FAIL non-zero exit status 100 2181s cryptroot-nested FAIL non-zero exit status 100 2181s cryptroot-sysvinit FAIL non-zero exit status 100 2181s crypto-backend PASS (superficial) 2194s nova [W] Skipping flock for amd64 2194s Creating nova instance adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe from image adt/ubuntu-oracular-amd64-server-20240621.img (UUID 330b3389-39a7-4f07-b8f6-725fe83ea039)... 2194s nova [W] Skipping flock for amd64 2194s Creating nova instance adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe from image adt/ubuntu-oracular-amd64-server-20240621.img (UUID 330b3389-39a7-4f07-b8f6-725fe83ea039)... 2194s nova [W] Skipping flock for amd64 2194s Creating nova instance adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe from image adt/ubuntu-oracular-amd64-server-20240621.img (UUID 330b3389-39a7-4f07-b8f6-725fe83ea039)... 2194s nova [W] Skipping flock for amd64 2194s Creating nova instance adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe from image adt/ubuntu-oracular-amd64-server-20240621.img (UUID 330b3389-39a7-4f07-b8f6-725fe83ea039)... 2194s nova [W] Skipping flock for amd64 2194s Creating nova instance adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe from image adt/ubuntu-oracular-amd64-server-20240621.img (UUID 330b3389-39a7-4f07-b8f6-725fe83ea039)... 2194s nova [W] Skipping flock for amd64 2194s Creating nova instance adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe from image adt/ubuntu-oracular-amd64-server-20240621.img (UUID 330b3389-39a7-4f07-b8f6-725fe83ea039)... 2194s nova [W] Skipping flock for amd64 2194s Creating nova instance adt-oracular-amd64-cryptsetup-20240621-225040-juju-7f2275-prod-proposed-migration-environment-3-e52424ef-b6b4-403c-ae45-0f7b4ac8edfe from image adt/ubuntu-oracular-amd64-server-20240621.img (UUID 330b3389-39a7-4f07-b8f6-725fe83ea039)...