0s autopkgtest [19:56:16]: starting date and time: 2024-03-24 19:56:16+0000 0s autopkgtest [19:56:16]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [19:56:16]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.lpua1vhg/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:procps --apt-upgrade samba --timeout-short=300 --timeout-copy=20000 --timeout-test=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=procps/2:4.0.4-4ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-big --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-ppc64el-17.secgroup --name adt-noble-ppc64el-samba-20240324-195616-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 109s autopkgtest [19:58:05]: testbed dpkg architecture: ppc64el 109s autopkgtest [19:58:05]: testbed apt version: 2.7.12 109s autopkgtest [19:58:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 112s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 112s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 112s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [495 kB] 112s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3981 kB] 112s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 112s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [700 kB] 112s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 112s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 112s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 112s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4263 kB] 112s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 112s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [61.1 kB] 112s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 114s Fetched 9694 kB in 2s (4163 kB/s) 115s Reading package lists... 117s Reading package lists... 117s Building dependency tree... 117s Reading state information... 117s Calculating upgrade... 117s The following packages will be upgraded: 117s libproc2-0 procps 118s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 118s Need to get 804 kB of archives. 118s After this operation, 4096 B of additional disk space will be used. 118s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 118s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 119s Fetched 804 kB in 1s (828 kB/s) 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 119s Preparing to unpack .../libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 119s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 119s Preparing to unpack .../procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 119s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 119s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 119s Setting up procps (2:4.0.4-4ubuntu2) ... 119s Processing triggers for man-db (2.12.0-3) ... 120s Processing triggers for libc-bin (2.39-0ubuntu6) ... 120s Reading package lists... 121s Building dependency tree... 121s Reading state information... 121s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 122s sh: Attempting to set up Debian/Ubuntu apt sources automatically 122s Reading package lists...sh: Distribution appears to be Ubuntu 122s 122s Building dependency tree... 122s Reading state information... 122s eatmydata is already the newest version (131-1). 122s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 122s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s dbus is already the newest version (1.14.10-4ubuntu1). 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s rng-tools-debian is already the newest version (2.4). 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s The following packages will be REMOVED: 123s cloud-init* python3-configobj* python3-debconf* 124s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 124s After this operation, 3256 kB disk space will be freed. 124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70157 files and directories currently installed.) 124s Removing cloud-init (24.1.2-0ubuntu1) ... 124s Removing python3-configobj (5.0.8-3) ... 124s Removing python3-debconf (1.5.86) ... 124s Processing triggers for man-db (2.12.0-3) ... 125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69768 files and directories currently installed.) 125s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 125s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 125s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 125s invoke-rc.d: policy-rc.d denied execution of try-restart. 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 126s linux-generic is already the newest version (6.8.0-11.11+1). 126s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 126s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 126s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 126s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 128s Reading package lists... 128s Reading package lists... 128s Building dependency tree... 128s Reading state information... 128s Calculating upgrade... 129s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 129s Reading package lists... 129s Building dependency tree... 129s Reading state information... 129s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 129s autopkgtest [19:58:25]: rebooting testbed after setup commands that affected boot 284s autopkgtest [20:01:00]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 287s autopkgtest [20:01:03]: @@@@@@@@@@@@@@@@@@@@ apt-source samba 304s Get:1 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-1ubuntu1 (dsc) [4991 B] 304s Get:2 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-1ubuntu1 (tar) [25.4 MB] 304s Get:3 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-1ubuntu1 (diff) [194 kB] 304s gpgv: Signature made Tue Feb 27 12:26:45 2024 UTC 304s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 304s gpgv: Can't check signature: No public key 304s dpkg-source: warning: cannot verify inline signature for ./samba_4.19.5+dfsg-1ubuntu1.dsc: no acceptable signature found 306s autopkgtest [20:01:22]: testing package samba version 2:4.19.5+dfsg-1ubuntu1 306s autopkgtest [20:01:22]: build not needed 313s autopkgtest [20:01:29]: test cifs-share-access: preparing testbed 318s Reading package lists... 318s Building dependency tree... 318s Reading state information... 318s Starting pkgProblemResolver with broken count: 0 318s Starting 2 pkgProblemResolver with broken count: 0 318s Done 318s The following additional packages will be installed: 318s cifs-utils libavahi-client3 libavahi-common-data libavahi-common3 libcups2 318s libldb2 libpython3.12 libtalloc2 libtdb1 libtevent0 libwbclient0 318s python3-dnspython python3-ldb python3-markdown python3-samba python3-talloc 318s python3-tdb samba samba-common samba-common-bin samba-libs tdb-tools 318s Suggested packages: 318s smbclient winbind cups-common python3-trio python3-aioquic python3-h2 318s python3-httpx python3-httpcore python-markdown-doc bind9 bind9utils ctdb 318s ldb-tools ntp | chrony heimdal-clients 318s Recommended packages: 318s keyutils python3-gpg attr samba-dsdb-modules samba-vfs-modules 318s samba-ad-provision 318s The following NEW packages will be installed: 318s autopkgtest-satdep cifs-utils libavahi-client3 libavahi-common-data 318s libavahi-common3 libcups2 libldb2 libpython3.12 libtalloc2 libtdb1 318s libtevent0 libwbclient0 python3-dnspython python3-ldb python3-markdown 318s python3-samba python3-talloc python3-tdb samba samba-common samba-common-bin 318s samba-libs tdb-tools 318s 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. 318s Need to get 16.5 MB/16.5 MB of archives. 318s After this operation, 95.7 MB of additional disk space will be used. 318s Get:1 /tmp/autopkgtest.OmqVyW/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [732 B] 318s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 319s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 319s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 319s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 319s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 319s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12 ppc64el 3.12.2-1 [2575 kB] 319s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-ldb ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [47.9 kB] 319s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tdb ppc64el 1.4.10-1 [15.8 kB] 319s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] 319s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 319s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 319s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 319s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 319s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 320s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-talloc ppc64el 2.4.2-1 [13.4 kB] 320s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [3375 kB] 320s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common all 2:4.19.5+dfsg-1ubuntu1 [63.4 kB] 320s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libcups2 ppc64el 2.4.6-0ubuntu3 [344 kB] 320s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common-bin ppc64el 2:4.19.5+dfsg-1ubuntu1 [1418 kB] 320s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el tdb-tools ppc64el 1.4.10-1 [27.2 kB] 320s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [1113 kB] 320s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el cifs-utils ppc64el 2:7.0-2 [101 kB] 320s Fetched 16.5 MB in 2s (8899 kB/s) 320s Selecting previously unselected package python3-dnspython. 320s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69713 files and directories currently installed.) 320s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 320s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 320s Selecting previously unselected package libtalloc2:ppc64el. 320s Preparing to unpack .../01-libtalloc2_2.4.2-1_ppc64el.deb ... 320s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 321s Selecting previously unselected package libtdb1:ppc64el. 321s Preparing to unpack .../02-libtdb1_1.4.10-1_ppc64el.deb ... 321s Unpacking libtdb1:ppc64el (1.4.10-1) ... 321s Selecting previously unselected package libtevent0:ppc64el. 321s Preparing to unpack .../03-libtevent0_0.16.1-1_ppc64el.deb ... 321s Unpacking libtevent0:ppc64el (0.16.1-1) ... 321s Selecting previously unselected package libldb2:ppc64el. 321s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 321s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package libpython3.12:ppc64el. 321s Preparing to unpack .../05-libpython3.12_3.12.2-1_ppc64el.deb ... 321s Unpacking libpython3.12:ppc64el (3.12.2-1) ... 321s Selecting previously unselected package python3-ldb. 321s Preparing to unpack .../06-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 321s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package python3-tdb. 321s Preparing to unpack .../07-python3-tdb_1.4.10-1_ppc64el.deb ... 321s Unpacking python3-tdb (1.4.10-1) ... 321s Selecting previously unselected package python3-markdown. 321s Preparing to unpack .../08-python3-markdown_3.5.2-1_all.deb ... 321s Unpacking python3-markdown (3.5.2-1) ... 321s Selecting previously unselected package libavahi-common-data:ppc64el. 321s Preparing to unpack .../09-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 321s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 321s Selecting previously unselected package libavahi-common3:ppc64el. 321s Preparing to unpack .../10-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 321s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 321s Selecting previously unselected package libavahi-client3:ppc64el. 321s Preparing to unpack .../11-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 321s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 321s Selecting previously unselected package libwbclient0:ppc64el. 321s Preparing to unpack .../12-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 321s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package samba-libs:ppc64el. 321s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 321s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package python3-talloc:ppc64el. 321s Preparing to unpack .../14-python3-talloc_2.4.2-1_ppc64el.deb ... 321s Unpacking python3-talloc:ppc64el (2.4.2-1) ... 321s Selecting previously unselected package python3-samba. 321s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 321s Unpacking python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package samba-common. 321s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 321s Unpacking samba-common (2:4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package libcups2:ppc64el. 321s Preparing to unpack .../17-libcups2_2.4.6-0ubuntu3_ppc64el.deb ... 321s Unpacking libcups2:ppc64el (2.4.6-0ubuntu3) ... 321s Selecting previously unselected package samba-common-bin. 321s Preparing to unpack .../18-samba-common-bin_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 321s Unpacking samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package tdb-tools. 321s Preparing to unpack .../19-tdb-tools_1.4.10-1_ppc64el.deb ... 321s Unpacking tdb-tools (1.4.10-1) ... 321s Selecting previously unselected package samba. 321s Preparing to unpack .../20-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 321s Unpacking samba (2:4.19.5+dfsg-1ubuntu1) ... 321s Selecting previously unselected package cifs-utils. 321s Preparing to unpack .../21-cifs-utils_2%3a7.0-2_ppc64el.deb ... 321s Unpacking cifs-utils (2:7.0-2) ... 321s Selecting previously unselected package autopkgtest-satdep. 321s Preparing to unpack .../22-1-autopkgtest-satdep.deb ... 321s Unpacking autopkgtest-satdep (0) ... 321s Setting up libtdb1:ppc64el (1.4.10-1) ... 321s Setting up samba-common (2:4.19.5+dfsg-1ubuntu1) ... 322s 322s Creating config file /etc/samba/smb.conf with new version 322s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 322s Setting up libtalloc2:ppc64el (2.4.2-1) ... 322s Setting up python3-tdb (1.4.10-1) ... 322s Setting up libtevent0:ppc64el (0.16.1-1) ... 322s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 322s Setting up tdb-tools (1.4.10-1) ... 322s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 322s Setting up python3-markdown (3.5.2-1) ... 322s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 322s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 322s Setting up libpython3.12:ppc64el (3.12.2-1) ... 322s Setting up python3-talloc:ppc64el (2.4.2-1) ... 322s Setting up cifs-utils (2:7.0-2) ... 322s update-alternatives: using /usr/lib/powerpc64le-linux-gnu/cifs-utils/idmapwb.so to provide /etc/cifs-utils/idmap-plugin (idmap-plugin) in auto mode 322s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 322s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 322s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 322s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 322s Setting up libcups2:ppc64el (2.4.6-0ubuntu3) ... 322s Setting up python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 323s /usr/lib/python3/dist-packages/samba/tests/dns_forwarder_helpers/server.py:80: SyntaxWarning: invalid escape sequence '\s' 323s m = re.match(b'^timeout\s+([\d.]+)$', data.strip()) 324s /usr/lib/python3/dist-packages/samba/tests/samba_tool/join_member.py:43: SyntaxWarning: invalid escape sequence '\s' 324s existing_records = re.findall('A:\s+(\d+\.\d+\.\d+\.\d+)\s', out) 324s /usr/lib/python3/dist-packages/samba/tests/samba_tool/ntacl.py:93: SyntaxWarning: invalid escape sequence '\s' 324s self.assertNotRegex(err, '^\s*File [^,]+, line \d+, in', 324s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA.py:42: SyntaxWarning: invalid escape sequence '\s' 324s p = re.compile("^" + name + ":\s+(\S+)") 324s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py:42: SyntaxWarning: invalid escape sequence '\s' 324s p = re.compile("^" + name + ":\s+(\S+)") 324s Setting up samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 324s Setting up samba (2:4.19.5+dfsg-1ubuntu1) ... 325s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 325s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 325s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 325s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 326s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 326s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 326s Setting up autopkgtest-satdep (0) ... 326s Processing triggers for ufw (0.36.2-5) ... 326s Processing triggers for man-db (2.12.0-3) ... 327s Processing triggers for libc-bin (2.39-0ubuntu6) ... 330s (Reading database ... 70940 files and directories currently installed.) 330s Removing autopkgtest-satdep (0) ... 331s autopkgtest [20:01:47]: test cifs-share-access: [----------------------- 331s Creating a local and samba user called smbtest2637 331s + set -e 331s + . debian/tests/util 331s + username=smbtest2637 331s + password=2637 331s + add_user smbtest2637 2637 331s + local username=smbtest2637 331s + local password=2637 331s + echo Creating a local and samba user called smbtest2637 331s + useradd -m smbtest2637 331s Setting samba password for the smbtest2637 user 331s + echo Setting samba password for the smbtest2637 user 331s + printf %s\n%s\n 2637 2637 331s + smbpasswd -s -a smbtest2637 331s Added user smbtest2637. 331s + myshare=myshare2637 331s + add_share myshare2637 331s + local share=myshare2637 331s + local vfs= 331s + testparm -s 331s + grep -E ^\[myshare2637\] 331s + echo Adding [myshare2637] share 331s + cat 331s Adding [myshare2637] share 331s + [ -n ] 331s + systemctl reload smbd.service 331s + echo Creating file with random data and computing its md5 331s + populate_share myshare2637 smbtest2637 331s + local sharename=myshare2637 331s + local usergroup=smbtest2637 331s + local sharepath=/myshare2637 331s + mkdir -p /myshare2637 331s Creating file with random data and computing its md5 331s + dd if=/dev/urandom bs=4096 count=1000 331s + base64 331s + cd /myshare2637 331s + md5sum data 331s + chown -R smbtest2637:smbtest2637 /myshare2637 331s + echo Mounting //localhost/myshare2637 via CIFS 331s Mounting //localhost/myshare2637 via CIFS 331s + mktemp -d 331s + temp_mount=/tmp/tmp.GHdgYjsf0m 331s + mount -t cifs //localhost/myshare2637 /tmp/tmp.GHdgYjsf0m -o user=smbtest2637,username=smbtest2637,password=2637 331s + echo Verifying MD5 via cifs 331s + cd /tmp/tmp.GHdgYjsf0m 331s + md5sum -c data.md5 331s Verifying MD5 via cifs 331s data: OK 331s /myshare2637 331s + result=0 331s + cd - 331s + umount /tmp/tmp.GHdgYjsf0m 331s + rmdir /tmp/tmp.GHdgYjsf0m 331s + exit 0 331s autopkgtest [20:01:47]: test cifs-share-access: -----------------------] 332s cifs-share-access PASS 332s autopkgtest [20:01:48]: test cifs-share-access: - - - - - - - - - - results - - - - - - - - - - 332s autopkgtest [20:01:48]: test cifs-share-access-uring: preparing testbed 342s Reading package lists... 342s Building dependency tree... 342s Reading state information... 343s Starting pkgProblemResolver with broken count: 0 343s Starting 2 pkgProblemResolver with broken count: 0 343s Done 343s The following additional packages will be installed: 343s liburing2 samba-vfs-modules 343s Recommended packages: 343s libcephfs2 343s The following NEW packages will be installed: 343s autopkgtest-satdep liburing2 samba-vfs-modules 343s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 343s Need to get 478 kB/479 kB of archives. 343s After this operation, 4022 kB of additional disk space will be used. 343s Get:1 /tmp/autopkgtest.OmqVyW/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [740 B] 343s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el liburing2 ppc64el 2.5-1 [25.2 kB] 343s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-vfs-modules ppc64el 2:4.19.5+dfsg-1ubuntu1 [453 kB] 344s Fetched 478 kB in 0s (1000 kB/s) 344s Selecting previously unselected package liburing2:ppc64el. 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70940 files and directories currently installed.) 344s Preparing to unpack .../liburing2_2.5-1_ppc64el.deb ... 344s Unpacking liburing2:ppc64el (2.5-1) ... 344s Selecting previously unselected package samba-vfs-modules:ppc64el. 344s Preparing to unpack .../samba-vfs-modules_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 344s Unpacking samba-vfs-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 344s Selecting previously unselected package autopkgtest-satdep. 344s Preparing to unpack .../2-autopkgtest-satdep.deb ... 344s Unpacking autopkgtest-satdep (0) ... 344s Setting up liburing2:ppc64el (2.5-1) ... 344s Setting up samba-vfs-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 344s Setting up autopkgtest-satdep (0) ... 344s Processing triggers for man-db (2.12.0-3) ... 344s Processing triggers for libc-bin (2.39-0ubuntu6) ... 346s (Reading database ... 71041 files and directories currently installed.) 346s Removing autopkgtest-satdep (0) ... 347s autopkgtest [20:02:03]: test cifs-share-access-uring: [----------------------- 347s + set -e 347s + . debian/tests/util 347s + ensure_uring_available 347s + uname -r 347s + local kver=6.8.0-11-generic 347s + dpkg-architecture -qDEB_BUILD_MULTIARCH 347s Creating a local and samba user called smbtest2964 347s + : powerpc64le-linux-gnu 347s + [ ! -f /usr/lib/powerpc64le-linux-gnu/samba/vfs/io_uring.so ] 347s + username=smbtest2964 347s + password=2964 347s + add_user smbtest2964 2964 347s + local username=smbtest2964 347s + local password=2964 347s + echo Creating a local and samba user called smbtest2964 347s + useradd -m smbtest2964 347s Setting samba password for the smbtest2964 user 347s + echo Setting samba password for the smbtest2964 user 347s + printf %s\n%s\n 2964 2964 347s + smbpasswd -s -a smbtest2964 347s Added user smbtest2964. 347s + myshare=myshare2964 347s + add_share myshare2964 io_uring 347s + local share=myshare2964 347s + local vfs=io_uring 347s + testparm -s 347s + grep -E ^\[myshare2964\] 347s Adding [myshare2964] share 347s + echo Adding [myshare2964] share 347s + cat 347s + [ -n io_uring ] 347s + echo vfs objects = io_uring 347s + systemctl reload smbd.service 347s Creating file with random data and computing its md5 347s + echo Creating file with random data and computing its md5 347s + populate_share myshare2964 smbtest2964 347s + local sharename=myshare2964 347s + local usergroup=smbtest2964 347s + local sharepath=/myshare2964 347s + mkdir -p /myshare2964 347s + dd if=/dev/urandom bs=4096 count=1000 347s + base64 347s + cd /myshare2964 347s + md5sum data 347s + chown -R smbtest2964:smbtest2964 /myshare2964 347s + echo Mounting //localhost/myshare2964 via CIFS 347s + mktemp -d 347s Mounting //localhost/myshare2964 via CIFS 347s + temp_mount=/tmp/tmp.6CjI6S7wjY 347s + mount -t cifs //localhost/myshare2964 /tmp/tmp.6CjI6S7wjY -o user=smbtest2964,username=smbtest2964,password=2964 347s Verifying MD5 via cifs 347s + echo Verifying MD5 via cifs 347s + cd /tmp/tmp.6CjI6S7wjY 347s + md5sum -c data.md5 347s data: OK 347s /myshare2964 347s + result=0 347s + cd - 347s + umount /tmp/tmp.6CjI6S7wjY 347s + rmdir /tmp/tmp.6CjI6S7wjY 347s + exit 0 347s autopkgtest [20:02:03]: test cifs-share-access-uring: -----------------------] 348s autopkgtest [20:02:04]: test cifs-share-access-uring: - - - - - - - - - - results - - - - - - - - - - 348s cifs-share-access-uring PASS 348s autopkgtest [20:02:04]: test python-smoke: preparing testbed 583s autopkgtest [20:05:59]: testbed dpkg architecture: ppc64el 583s autopkgtest [20:05:59]: testbed apt version: 2.7.12 583s autopkgtest [20:05:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 584s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 585s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 585s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [495 kB] 585s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 585s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3981 kB] 586s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [700 kB] 586s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 586s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 586s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 586s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4263 kB] 587s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 587s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [61.1 kB] 587s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 590s Fetched 9694 kB in 3s (2882 kB/s) 590s Reading package lists... 592s Reading package lists... 593s Building dependency tree... 593s Reading state information... 593s Calculating upgrade... 593s The following packages will be upgraded: 593s libproc2-0 procps 593s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 593s Need to get 804 kB of archives. 593s After this operation, 4096 B of additional disk space will be used. 593s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 593s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 594s Fetched 804 kB in 1s (1472 kB/s) 594s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 594s Preparing to unpack .../libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 594s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 594s Preparing to unpack .../procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 594s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 594s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 594s Setting up procps (2:4.0.4-4ubuntu2) ... 594s Processing triggers for man-db (2.12.0-3) ... 595s Processing triggers for libc-bin (2.39-0ubuntu6) ... 596s Reading package lists... 596s Building dependency tree... 596s Reading state information... 596s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 597s sh: Attempting to set up Debian/Ubuntu apt sources automatically 597s sh: Distribution appears to be Ubuntu 597s Reading package lists... 598s Building dependency tree... 598s Reading state information... 598s eatmydata is already the newest version (131-1). 598s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 598s Reading package lists... 598s Building dependency tree... 598s Reading state information... 598s dbus is already the newest version (1.14.10-4ubuntu1). 598s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 598s Reading package lists... 598s Building dependency tree... 598s Reading state information... 598s rng-tools-debian is already the newest version (2.4). 598s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 598s Reading package lists... 598s Building dependency tree... 598s Reading state information... 599s The following packages will be REMOVED: 599s cloud-init* python3-configobj* python3-debconf* 599s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 599s After this operation, 3256 kB disk space will be freed. 599s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70157 files and directories currently installed.) 599s Removing cloud-init (24.1.2-0ubuntu1) ... 599s Removing python3-configobj (5.0.8-3) ... 599s Removing python3-debconf (1.5.86) ... 599s Processing triggers for man-db (2.12.0-3) ... 600s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69768 files and directories currently installed.) 600s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 600s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 600s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 600s invoke-rc.d: policy-rc.d denied execution of try-restart. 600s Reading package lists... 601s Building dependency tree... 601s Reading state information... 601s linux-generic is already the newest version (6.8.0-11.11+1). 601s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 601s Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] 602s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 602s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 602s Get:4 http://ftpmaster.internal/ubuntu noble/universe Sources [19.8 MB] 603s Get:5 http://ftpmaster.internal/ubuntu noble/main Sources [1384 kB] 603s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el Packages [1380 kB] 603s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el Packages [15.2 MB] 610s Fetched 38.0 MB in 7s (5280 kB/s) 610s Reading package lists... 610s Reading package lists... 611s Building dependency tree... 611s Reading state information... 611s Calculating upgrade... 611s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 611s Reading package lists... 611s Building dependency tree... 611s Reading state information... 611s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 611s autopkgtest [20:06:27]: rebooting testbed after setup commands that affected boot 779s Reading package lists... 779s Building dependency tree... 779s Reading state information... 779s Starting pkgProblemResolver with broken count: 0 779s Starting 2 pkgProblemResolver with broken count: 0 779s Done 780s The following additional packages will be installed: 780s libavahi-client3 libavahi-common-data libavahi-common3 libldb2 libpython3.12 780s libtalloc2 libtdb1 libtevent0 libwbclient0 python3-ldb python3-markdown 780s python3-samba python3-talloc python3-tdb samba-libs 780s Suggested packages: 780s python-markdown-doc 780s Recommended packages: 780s python3-gpg 780s The following NEW packages will be installed: 780s autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3 780s libldb2 libpython3.12 libtalloc2 libtdb1 libtevent0 libwbclient0 python3-ldb 780s python3-markdown python3-samba python3-talloc python3-tdb samba-libs 780s 0 upgraded, 16 newly installed, 0 to remove and 0 not upgraded. 780s Need to get 13.3 MB/13.3 MB of archives. 780s After this operation, 80.3 MB of additional disk space will be used. 780s Get:1 /tmp/autopkgtest.OmqVyW/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [708 B] 780s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 780s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 780s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 780s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 780s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 780s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 780s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 780s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12 ppc64el 3.12.2-1 [2575 kB] 780s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 780s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-ldb ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [47.9 kB] 780s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] 780s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tdb ppc64el 1.4.10-1 [15.8 kB] 780s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 781s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-talloc ppc64el 2.4.2-1 [13.4 kB] 781s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [3375 kB] 781s Fetched 13.3 MB in 1s (12.2 MB/s) 781s Selecting previously unselected package libavahi-common-data:ppc64el. 781s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69713 files and directories currently installed.) 781s Preparing to unpack .../00-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 781s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 781s Selecting previously unselected package libavahi-common3:ppc64el. 781s Preparing to unpack .../01-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 781s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 781s Selecting previously unselected package libavahi-client3:ppc64el. 781s Preparing to unpack .../02-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 781s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 781s Selecting previously unselected package libtalloc2:ppc64el. 781s Preparing to unpack .../03-libtalloc2_2.4.2-1_ppc64el.deb ... 781s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 781s Selecting previously unselected package libtdb1:ppc64el. 781s Preparing to unpack .../04-libtdb1_1.4.10-1_ppc64el.deb ... 781s Unpacking libtdb1:ppc64el (1.4.10-1) ... 781s Selecting previously unselected package libtevent0:ppc64el. 781s Preparing to unpack .../05-libtevent0_0.16.1-1_ppc64el.deb ... 781s Unpacking libtevent0:ppc64el (0.16.1-1) ... 781s Selecting previously unselected package libldb2:ppc64el. 781s Preparing to unpack .../06-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 781s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 781s Selecting previously unselected package libpython3.12:ppc64el. 781s Preparing to unpack .../07-libpython3.12_3.12.2-1_ppc64el.deb ... 781s Unpacking libpython3.12:ppc64el (3.12.2-1) ... 781s Selecting previously unselected package libwbclient0:ppc64el. 781s Preparing to unpack .../08-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 781s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 781s Selecting previously unselected package python3-ldb. 781s Preparing to unpack .../09-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 781s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 782s Selecting previously unselected package python3-markdown. 782s Preparing to unpack .../10-python3-markdown_3.5.2-1_all.deb ... 782s Unpacking python3-markdown (3.5.2-1) ... 782s Selecting previously unselected package python3-tdb. 782s Preparing to unpack .../11-python3-tdb_1.4.10-1_ppc64el.deb ... 782s Unpacking python3-tdb (1.4.10-1) ... 782s Selecting previously unselected package samba-libs:ppc64el. 782s Preparing to unpack .../12-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 782s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 782s Selecting previously unselected package python3-talloc:ppc64el. 782s Preparing to unpack .../13-python3-talloc_2.4.2-1_ppc64el.deb ... 782s Unpacking python3-talloc:ppc64el (2.4.2-1) ... 782s Selecting previously unselected package python3-samba. 782s Preparing to unpack .../14-python3-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 782s Unpacking python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 782s Selecting previously unselected package autopkgtest-satdep. 782s Preparing to unpack .../15-3-autopkgtest-satdep.deb ... 782s Unpacking autopkgtest-satdep (0) ... 782s Setting up libtdb1:ppc64el (1.4.10-1) ... 782s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 782s Setting up libtalloc2:ppc64el (2.4.2-1) ... 782s Setting up python3-tdb (1.4.10-1) ... 782s Setting up libtevent0:ppc64el (0.16.1-1) ... 782s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 782s Setting up python3-markdown (3.5.2-1) ... 782s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 782s Setting up libpython3.12:ppc64el (3.12.2-1) ... 782s Setting up python3-talloc:ppc64el (2.4.2-1) ... 782s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 782s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 782s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 782s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 782s Setting up python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 783s /usr/lib/python3/dist-packages/samba/tests/dns_forwarder_helpers/server.py:80: SyntaxWarning: invalid escape sequence '\s' 783s m = re.match(b'^timeout\s+([\d.]+)$', data.strip()) 784s /usr/lib/python3/dist-packages/samba/tests/samba_tool/join_member.py:43: SyntaxWarning: invalid escape sequence '\s' 784s existing_records = re.findall('A:\s+(\d+\.\d+\.\d+\.\d+)\s', out) 784s /usr/lib/python3/dist-packages/samba/tests/samba_tool/ntacl.py:93: SyntaxWarning: invalid escape sequence '\s' 784s self.assertNotRegex(err, '^\s*File [^,]+, line \d+, in', 784s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA.py:42: SyntaxWarning: invalid escape sequence '\s' 784s p = re.compile("^" + name + ":\s+(\S+)") 784s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py:42: SyntaxWarning: invalid escape sequence '\s' 784s p = re.compile("^" + name + ":\s+(\S+)") 784s Setting up autopkgtest-satdep (0) ... 784s Processing triggers for man-db (2.12.0-3) ... 784s Processing triggers for libc-bin (2.39-0ubuntu6) ... 787s (Reading database ... 70530 files and directories currently installed.) 787s Removing autopkgtest-satdep (0) ... 820s autopkgtest [20:09:56]: test python-smoke: [----------------------- 821s autopkgtest [20:09:57]: test python-smoke: -----------------------] 822s autopkgtest [20:09:58]: test python-smoke: - - - - - - - - - - results - - - - - - - - - - 822s python-smoke PASS 822s autopkgtest [20:09:58]: test smbclient-anonymous-share-list: preparing testbed 953s autopkgtest [20:12:09]: testbed dpkg architecture: ppc64el 953s autopkgtest [20:12:09]: testbed apt version: 2.7.12 953s autopkgtest [20:12:09]: @@@@@@@@@@@@@@@@@@@@ test bed setup 954s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 954s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3981 kB] 955s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 955s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [495 kB] 955s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 955s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [700 kB] 955s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 955s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 955s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 955s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4263 kB] 955s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 955s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [61.1 kB] 955s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 958s Fetched 9694 kB in 2s (4074 kB/s) 958s Reading package lists... 961s Reading package lists... 962s Building dependency tree... 962s Reading state information... 962s Calculating upgrade... 962s The following packages will be upgraded: 962s libproc2-0 procps 962s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 962s Need to get 804 kB of archives. 962s After this operation, 4096 B of additional disk space will be used. 962s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 962s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 962s Fetched 804 kB in 1s (1401 kB/s) 962s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 962s Preparing to unpack .../libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 962s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 962s Preparing to unpack .../procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 962s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 962s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 962s Setting up procps (2:4.0.4-4ubuntu2) ... 963s Processing triggers for man-db (2.12.0-3) ... 964s Processing triggers for libc-bin (2.39-0ubuntu6) ... 964s Reading package lists... 964s Building dependency tree... 964s Reading state information... 964s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 965s sh: Attempting to set up Debian/Ubuntu apt sources automatically 965s sh: Distribution appears to be Ubuntu 966s Reading package lists... 966s Building dependency tree... 966s Reading state information... 966s eatmydata is already the newest version (131-1). 966s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 966s Reading package lists... 966s Building dependency tree... 966s Reading state information... 967s dbus is already the newest version (1.14.10-4ubuntu1). 967s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 967s Reading package lists... 967s Building dependency tree... 967s Reading state information... 967s rng-tools-debian is already the newest version (2.4). 967s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 967s Reading package lists... 967s Building dependency tree... 967s Reading state information... 967s The following packages will be REMOVED: 967s cloud-init* python3-configobj* python3-debconf* 968s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 968s After this operation, 3256 kB disk space will be freed. 968s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70157 files and directories currently installed.) 968s Removing cloud-init (24.1.2-0ubuntu1) ... 968s Removing python3-configobj (5.0.8-3) ... 968s Removing python3-debconf (1.5.86) ... 968s Processing triggers for man-db (2.12.0-3) ... 969s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69768 files and directories currently installed.) 969s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 969s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 969s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 969s invoke-rc.d: policy-rc.d denied execution of try-restart. 969s Reading package lists... 970s Building dependency tree... 970s Reading state information... 970s linux-generic is already the newest version (6.8.0-11.11+1). 970s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 970s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 970s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 970s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 973s Reading package lists... 973s Reading package lists... 973s Building dependency tree... 973s Reading state information... 973s Calculating upgrade... 973s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 973s Reading package lists... 974s Building dependency tree... 974s Reading state information... 974s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 974s autopkgtest [20:12:30]: rebooting testbed after setup commands that affected boot 1135s Reading package lists... 1135s Building dependency tree... 1135s Reading state information... 1136s Starting pkgProblemResolver with broken count: 0 1136s Starting 2 pkgProblemResolver with broken count: 0 1136s Done 1136s The following additional packages will be installed: 1136s libavahi-client3 libavahi-common-data libavahi-common3 libcups2 libldb2 1136s libpython3.12 libsmbclient libtalloc2 libtdb1 libtevent0 libwbclient0 1136s python3-dnspython python3-ldb python3-markdown python3-samba python3-talloc 1136s python3-tdb samba samba-common samba-common-bin samba-libs smbclient 1136s tdb-tools 1136s Suggested packages: 1136s cups-common python3-trio python3-aioquic python3-h2 python3-httpx 1136s python3-httpcore python-markdown-doc bind9 bind9utils ctdb ldb-tools ntp 1136s | chrony winbind heimdal-clients cifs-utils 1136s Recommended packages: 1136s python3-gpg attr samba-dsdb-modules samba-vfs-modules samba-ad-provision 1136s The following NEW packages will be installed: 1136s autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3 1136s libcups2 libldb2 libpython3.12 libsmbclient libtalloc2 libtdb1 libtevent0 1136s libwbclient0 python3-dnspython python3-ldb python3-markdown python3-samba 1136s python3-talloc python3-tdb samba samba-common samba-common-bin samba-libs 1136s smbclient tdb-tools 1136s 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. 1136s Need to get 17.0 MB/17.0 MB of archives. 1136s After this operation, 98.2 MB of additional disk space will be used. 1136s Get:1 /tmp/autopkgtest.OmqVyW/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [712 B] 1136s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 1136s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 1136s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 1136s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 1136s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 1136s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12 ppc64el 3.12.2-1 [2575 kB] 1137s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-ldb ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [47.9 kB] 1137s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tdb ppc64el 1.4.10-1 [15.8 kB] 1137s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] 1137s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 1137s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 1137s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 1137s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 1137s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 1137s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-talloc ppc64el 2.4.2-1 [13.4 kB] 1137s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [3375 kB] 1137s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common all 2:4.19.5+dfsg-1ubuntu1 [63.4 kB] 1137s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libcups2 ppc64el 2.4.6-0ubuntu3 [344 kB] 1137s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common-bin ppc64el 2:4.19.5+dfsg-1ubuntu1 [1418 kB] 1137s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el tdb-tools ppc64el 1.4.10-1 [27.2 kB] 1137s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [1113 kB] 1137s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [70.4 kB] 1137s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el smbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [526 kB] 1137s Fetched 17.0 MB in 1s (15.6 MB/s) 1137s Selecting previously unselected package python3-dnspython. 1137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69713 files and directories currently installed.) 1137s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 1137s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 1137s Selecting previously unselected package libtalloc2:ppc64el. 1137s Preparing to unpack .../01-libtalloc2_2.4.2-1_ppc64el.deb ... 1137s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 1137s Selecting previously unselected package libtdb1:ppc64el. 1137s Preparing to unpack .../02-libtdb1_1.4.10-1_ppc64el.deb ... 1137s Unpacking libtdb1:ppc64el (1.4.10-1) ... 1137s Selecting previously unselected package libtevent0:ppc64el. 1137s Preparing to unpack .../03-libtevent0_0.16.1-1_ppc64el.deb ... 1137s Unpacking libtevent0:ppc64el (0.16.1-1) ... 1137s Selecting previously unselected package libldb2:ppc64el. 1137s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1137s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1137s Selecting previously unselected package libpython3.12:ppc64el. 1137s Preparing to unpack .../05-libpython3.12_3.12.2-1_ppc64el.deb ... 1137s Unpacking libpython3.12:ppc64el (3.12.2-1) ... 1138s Selecting previously unselected package python3-ldb. 1138s Preparing to unpack .../06-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package python3-tdb. 1138s Preparing to unpack .../07-python3-tdb_1.4.10-1_ppc64el.deb ... 1138s Unpacking python3-tdb (1.4.10-1) ... 1138s Selecting previously unselected package python3-markdown. 1138s Preparing to unpack .../08-python3-markdown_3.5.2-1_all.deb ... 1138s Unpacking python3-markdown (3.5.2-1) ... 1138s Selecting previously unselected package libavahi-common-data:ppc64el. 1138s Preparing to unpack .../09-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 1138s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 1138s Selecting previously unselected package libavahi-common3:ppc64el. 1138s Preparing to unpack .../10-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 1138s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 1138s Selecting previously unselected package libavahi-client3:ppc64el. 1138s Preparing to unpack .../11-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 1138s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 1138s Selecting previously unselected package libwbclient0:ppc64el. 1138s Preparing to unpack .../12-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package samba-libs:ppc64el. 1138s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package python3-talloc:ppc64el. 1138s Preparing to unpack .../14-python3-talloc_2.4.2-1_ppc64el.deb ... 1138s Unpacking python3-talloc:ppc64el (2.4.2-1) ... 1138s Selecting previously unselected package python3-samba. 1138s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package samba-common. 1138s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 1138s Unpacking samba-common (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package libcups2:ppc64el. 1138s Preparing to unpack .../17-libcups2_2.4.6-0ubuntu3_ppc64el.deb ... 1138s Unpacking libcups2:ppc64el (2.4.6-0ubuntu3) ... 1138s Selecting previously unselected package samba-common-bin. 1138s Preparing to unpack .../18-samba-common-bin_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package tdb-tools. 1138s Preparing to unpack .../19-tdb-tools_1.4.10-1_ppc64el.deb ... 1138s Unpacking tdb-tools (1.4.10-1) ... 1138s Selecting previously unselected package samba. 1138s Preparing to unpack .../20-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking samba (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package libsmbclient:ppc64el. 1138s Preparing to unpack .../21-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package smbclient. 1138s Preparing to unpack .../22-smbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1138s Unpacking smbclient (2:4.19.5+dfsg-1ubuntu1) ... 1138s Selecting previously unselected package autopkgtest-satdep. 1138s Preparing to unpack .../23-4-autopkgtest-satdep.deb ... 1138s Unpacking autopkgtest-satdep (0) ... 1138s Setting up libtdb1:ppc64el (1.4.10-1) ... 1138s Setting up samba-common (2:4.19.5+dfsg-1ubuntu1) ... 1138s 1138s Creating config file /etc/samba/smb.conf with new version 1139s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1139s Setting up libtalloc2:ppc64el (2.4.2-1) ... 1139s Setting up python3-tdb (1.4.10-1) ... 1139s Setting up libtevent0:ppc64el (0.16.1-1) ... 1139s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 1139s Setting up tdb-tools (1.4.10-1) ... 1139s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 1139s Setting up python3-markdown (3.5.2-1) ... 1139s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 1139s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1139s Setting up libpython3.12:ppc64el (3.12.2-1) ... 1139s Setting up python3-talloc:ppc64el (2.4.2-1) ... 1139s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 1139s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1139s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 1139s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1139s Setting up libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1139s Setting up smbclient (2:4.19.5+dfsg-1ubuntu1) ... 1139s Setting up libcups2:ppc64el (2.4.6-0ubuntu3) ... 1139s Setting up python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 1140s /usr/lib/python3/dist-packages/samba/tests/dns_forwarder_helpers/server.py:80: SyntaxWarning: invalid escape sequence '\s' 1140s m = re.match(b'^timeout\s+([\d.]+)$', data.strip()) 1140s /usr/lib/python3/dist-packages/samba/tests/samba_tool/join_member.py:43: SyntaxWarning: invalid escape sequence '\s' 1140s existing_records = re.findall('A:\s+(\d+\.\d+\.\d+\.\d+)\s', out) 1140s /usr/lib/python3/dist-packages/samba/tests/samba_tool/ntacl.py:93: SyntaxWarning: invalid escape sequence '\s' 1140s self.assertNotRegex(err, '^\s*File [^,]+, line \d+, in', 1140s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA.py:42: SyntaxWarning: invalid escape sequence '\s' 1140s p = re.compile("^" + name + ":\s+(\S+)") 1140s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py:42: SyntaxWarning: invalid escape sequence '\s' 1140s p = re.compile("^" + name + ":\s+(\S+)") 1141s Setting up samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 1141s Setting up samba (2:4.19.5+dfsg-1ubuntu1) ... 1142s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 1142s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 1142s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 1142s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 1143s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 1143s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 1143s Setting up autopkgtest-satdep (0) ... 1143s Processing triggers for ufw (0.36.2-5) ... 1143s Processing triggers for man-db (2.12.0-3) ... 1144s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1147s (Reading database ... 70943 files and directories currently installed.) 1147s Removing autopkgtest-satdep (0) ... 1172s autopkgtest [20:15:48]: test smbclient-anonymous-share-list: [----------------------- 1172s + set -e 1172s + smbclient -N -L localhost 1173s 1173s Sharename Type Comment 1173s --------- ---- ------- 1173s print$ Disk Printer Drivers 1173s IPC$ IPC IPC Service (autopkgtest server (Samba, Ubuntu)) 1173s SMB1 disabled -- no workgroup available 1173s autopkgtest [20:15:49]: test smbclient-anonymous-share-list: -----------------------] 1173s smbclient-anonymous-share-list PASS 1173s autopkgtest [20:15:49]: test smbclient-anonymous-share-list: - - - - - - - - - - results - - - - - - - - - - 1174s autopkgtest [20:15:50]: test smbclient-authenticated-share-list: preparing testbed 1180s Reading package lists... 1180s Building dependency tree... 1180s Reading state information... 1180s Starting pkgProblemResolver with broken count: 0 1180s Starting 2 pkgProblemResolver with broken count: 0 1180s Done 1182s The following NEW packages will be installed: 1182s autopkgtest-satdep 1182s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1182s Need to get 0 B/720 B of archives. 1182s After this operation, 0 B of additional disk space will be used. 1182s Get:1 /tmp/autopkgtest.OmqVyW/5-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [720 B] 1182s Selecting previously unselected package autopkgtest-satdep. 1182s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70943 files and directories currently installed.) 1182s Preparing to unpack .../5-autopkgtest-satdep.deb ... 1182s Unpacking autopkgtest-satdep (0) ... 1182s Setting up autopkgtest-satdep (0) ... 1182s (Reading database ... 70943 files and directories currently installed.) 1182s Removing autopkgtest-satdep (0) ... 1183s autopkgtest [20:15:59]: test smbclient-authenticated-share-list: [----------------------- 1183s + set -e 1183s + . debian/tests/util 1183s + username=smbtest2193 1183s + password=2193 1183s + add_user smbtest2193 2193 1183s + local username=smbtest2193 1183s + local password=2193 1183s + echo Creating a local and samba user called smbtest2193 1183s + useradd -m smbtest2193 1183s Creating a local and samba user called smbtest2193 1183s + echo Setting samba password for the smbtest2193 user 1183s Setting samba password for the smbtest2193 user 1183s + printf %s\n%s\n 2193 2193 1183s + smbpasswd -s -a smbtest2193 1183s Added user smbtest2193. 1183s Testing with incorrect password: must fail 1183s + echo Testing with incorrect password: must fail 1183s + smbclient -L localhost -U smbtest2193%wrongpass 1183s session setup failed: NT_STATUS_LOGON_FAILURE 1183s Testing with correct password: must work 1183s + echo Testing with correct password: must work 1183s + smbclient -L localhost -U smbtest2193%2193 1183s 1183s Sharename Type Comment 1183s --------- ---- ------- 1183s print$ Disk Printer Drivers 1183s IPC$ IPC IPC Service (autopkgtest server (Samba, Ubuntu)) 1183s SMB1 disabled -- no workgroup available 1184s autopkgtest [20:16:00]: test smbclient-authenticated-share-list: -----------------------] 1184s autopkgtest [20:16:00]: test smbclient-authenticated-share-list: - - - - - - - - - - results - - - - - - - - - - 1184s smbclient-authenticated-share-list PASS 1185s autopkgtest [20:16:01]: test smbclient-share-access: preparing testbed 1189s Reading package lists... 1189s Building dependency tree... 1189s Reading state information... 1189s Starting pkgProblemResolver with broken count: 0 1189s Starting 2 pkgProblemResolver with broken count: 0 1189s Done 1189s The following NEW packages will be installed: 1189s autopkgtest-satdep 1189s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1189s Need to get 0 B/732 B of archives. 1189s After this operation, 0 B of additional disk space will be used. 1189s Get:1 /tmp/autopkgtest.OmqVyW/6-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [732 B] 1189s Selecting previously unselected package autopkgtest-satdep. 1189s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70943 files and directories currently installed.) 1189s Preparing to unpack .../6-autopkgtest-satdep.deb ... 1189s Unpacking autopkgtest-satdep (0) ... 1189s Setting up autopkgtest-satdep (0) ... 1191s (Reading database ... 70943 files and directories currently installed.) 1191s Removing autopkgtest-satdep (0) ... 1192s autopkgtest [20:16:08]: test smbclient-share-access: [----------------------- 1192s + set -e 1192s + . debian/tests/util 1192s + username=smbtest2464 1192s + password=2464 1192s + add_user smbtest2464 2464 1192s + local username=smbtest2464 1192s + local password=2464 1192s + echo Creating a local and samba user called smbtest2464 1192s + useradd -m smbtest2464 1192s Creating a local and samba user called smbtest2464 1192s + echo Setting samba password for the smbtest2464 user 1192s Setting samba password for the smbtest2464 user 1192s + printf %s\n%s\n 2464 2464 1192s + smbpasswd -s -a smbtest2464 1192s Added user smbtest2464. 1192s + myshare=myshare2464 1192s + add_share myshare2464 1192s + local share=myshare2464 1192s + local vfs= 1192s + testparm -s 1192s + grep -E ^\[myshare2464\] 1192s + echo Adding [myshare2464] share 1192s + cat 1192s Adding [myshare2464] share 1192s + [ -n ] 1192s + systemctl reload smbd.service 1192s + echo Creating file with random data and computing its md5 1192s + populate_share myshare2464 smbtest2464 1192s + local sharename=myshare2464 1192s + local usergroup=smbtest2464 1192s + local sharepath=/myshare2464 1192s + mkdir -p /myshare2464 1192s Creating file with random data and computing its md5 1192s + dd if=/dev/urandom bs=4096 count=1000 1192s + base64 1192s + cd /myshare2464 1192s + md5sum data 1192s + chown -R smbtest2464:smbtest2464 /myshare2464 1192s + rm -f downloaded-data 1192s + echo Downloading file and comparing its md5 1192s + smbclient //localhost/myshare2464 -U smbtest2464%2464 -c get data downloaded-data 1192s Downloading file and comparing its md5 1192s getting file \data of size 5533196 as downloaded-data (1080681.2 KiloBytes/sec) (average 1080702.3 KiloBytes/sec) 1192s + mv -f downloaded-data data 1192s + md5sum -c data.md5 1192s data: OK 1194s autopkgtest [20:16:08]: test smbclient-share-access: -----------------------] 1194s autopkgtest [20:16:10]: test smbclient-share-access: - - - - - - - - - - results - - - - - - - - - - 1194s smbclient-share-access PASS 1194s autopkgtest [20:16:10]: test smbclient-share-access-uring: preparing testbed 1197s Reading package lists... 1197s Building dependency tree... 1197s Reading state information... 1197s Starting pkgProblemResolver with broken count: 0 1197s Starting 2 pkgProblemResolver with broken count: 0 1197s Done 1197s The following additional packages will be installed: 1197s liburing2 samba-vfs-modules 1197s Recommended packages: 1197s libcephfs2 1197s The following NEW packages will be installed: 1197s autopkgtest-satdep liburing2 samba-vfs-modules 1197s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 1197s Need to get 478 kB/479 kB of archives. 1197s After this operation, 4022 kB of additional disk space will be used. 1197s Get:1 /tmp/autopkgtest.OmqVyW/7-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [744 B] 1197s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el liburing2 ppc64el 2.5-1 [25.2 kB] 1197s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-vfs-modules ppc64el 2:4.19.5+dfsg-1ubuntu1 [453 kB] 1198s Fetched 478 kB in 0s (1010 kB/s) 1198s Selecting previously unselected package liburing2:ppc64el. 1198s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70943 files and directories currently installed.) 1198s Preparing to unpack .../liburing2_2.5-1_ppc64el.deb ... 1198s Unpacking liburing2:ppc64el (2.5-1) ... 1198s Selecting previously unselected package samba-vfs-modules:ppc64el. 1198s Preparing to unpack .../samba-vfs-modules_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1198s Unpacking samba-vfs-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1198s Selecting previously unselected package autopkgtest-satdep. 1198s Preparing to unpack .../7-autopkgtest-satdep.deb ... 1198s Unpacking autopkgtest-satdep (0) ... 1198s Setting up liburing2:ppc64el (2.5-1) ... 1198s Setting up samba-vfs-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1198s Setting up autopkgtest-satdep (0) ... 1198s Processing triggers for man-db (2.12.0-3) ... 1198s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1200s (Reading database ... 71044 files and directories currently installed.) 1200s Removing autopkgtest-satdep (0) ... 1200s autopkgtest [20:16:16]: test smbclient-share-access-uring: [----------------------- 1201s + set -e 1201s + . debian/tests/util 1201s + ensure_uring_available 1201s + uname -r 1201s + local kver=6.8.0-11-generic 1201s + dpkg-architecture -qDEB_BUILD_MULTIARCH 1201s Creating a local and samba user called smbtest2781 1201s + : powerpc64le-linux-gnu 1201s + [ ! -f /usr/lib/powerpc64le-linux-gnu/samba/vfs/io_uring.so ] 1201s + username=smbtest2781 1201s + password=2781 1201s + add_user smbtest2781 2781 1201s + local username=smbtest2781 1201s + local password=2781 1201s + echo Creating a local and samba user called smbtest2781 1201s + useradd -m smbtest2781 1201s Setting samba password for the smbtest2781 user 1201s + echo Setting samba password for the smbtest2781 user 1201s + printf %s\n%s\n 2781 2781 1201s + smbpasswd -s -a smbtest2781 1201s Added user smbtest2781. 1201s + myshare=myshare2781 1201s + add_share myshare2781 io_uring 1201s + local share=myshare2781 1201s + local vfs=io_uring 1201s + testparm -s 1201s + grep -E ^\[myshare2781\] 1201s Adding [myshare2781] share 1201s + echo Adding [myshare2781] share 1201s + cat 1201s + [ -n io_uring ] 1201s + echo vfs objects = io_uring 1201s + systemctl reload smbd.service 1201s Creating file with random data and computing its md5 1201s + echo Creating file with random data and computing its md5 1201s + populate_share myshare2781 smbtest2781 1201s + local sharename=myshare2781 1201s + local usergroup=smbtest2781 1201s + local sharepath=/myshare2781 1201s + mkdir -p /myshare2781 1201s + dd if=/dev/urandom bs=4096 count=1000 1201s + base64 1201s + cd /myshare2781 1201s + md5sum data 1201s + chown -R smbtest2781:smbtest2781 /myshare2781 1201s + rm -f downloaded-data 1201s Downloading file and comparing its md5 1201s + echo Downloading file and comparing its md5 1201s + smbclient //localhost/myshare2781 -U smbtest2781%2781 -c get data downloaded-data 1201s getting file \data of size 5533196 as downloaded-data (1080681.2 KiloBytes/sec) (average 1080702.3 KiloBytes/sec) 1201s + mv -f downloaded-data data 1201s + md5sum -c data.md5 1201s data: OK 1201s autopkgtest [20:16:17]: test smbclient-share-access-uring: -----------------------] 1202s autopkgtest [20:16:18]: test smbclient-share-access-uring: - - - - - - - - - - results - - - - - - - - - - 1202s smbclient-share-access-uring PASS 1202s autopkgtest [20:16:18]: test reinstall-samba-common-bin: preparing testbed 1567s autopkgtest [20:22:23]: testbed dpkg architecture: ppc64el 1567s autopkgtest [20:22:23]: testbed apt version: 2.7.12 1567s autopkgtest [20:22:23]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1568s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1568s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [495 kB] 1569s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1569s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3981 kB] 1570s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 1570s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [700 kB] 1570s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1570s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1570s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1570s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4263 kB] 1571s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1571s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [61.1 kB] 1571s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1573s Fetched 9694 kB in 4s (2631 kB/s) 1574s Reading package lists... 1576s Reading package lists... 1576s Building dependency tree... 1576s Reading state information... 1576s Calculating upgrade... 1576s The following packages will be upgraded: 1576s libproc2-0 procps 1577s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1577s Need to get 804 kB of archives. 1577s After this operation, 4096 B of additional disk space will be used. 1577s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 1577s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 1577s Fetched 804 kB in 1s (1378 kB/s) 1577s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 1577s Preparing to unpack .../libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 1577s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 1577s Preparing to unpack .../procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 1577s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 1577s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 1577s Setting up procps (2:4.0.4-4ubuntu2) ... 1578s Processing triggers for man-db (2.12.0-3) ... 1579s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1579s Reading package lists... 1579s Building dependency tree... 1579s Reading state information... 1580s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1580s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1580s sh: Distribution appears to be Ubuntu 1581s Reading package lists... 1581s Building dependency tree... 1581s Reading state information... 1581s eatmydata is already the newest version (131-1). 1581s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1581s Reading package lists... 1581s Building dependency tree... 1581s Reading state information... 1581s dbus is already the newest version (1.14.10-4ubuntu1). 1581s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1582s Reading package lists... 1582s Building dependency tree... 1582s Reading state information... 1582s rng-tools-debian is already the newest version (2.4). 1582s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1582s Reading package lists... 1582s Building dependency tree... 1582s Reading state information... 1582s The following packages will be REMOVED: 1582s cloud-init* python3-configobj* python3-debconf* 1582s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1582s After this operation, 3256 kB disk space will be freed. 1582s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70157 files and directories currently installed.) 1582s Removing cloud-init (24.1.2-0ubuntu1) ... 1583s Removing python3-configobj (5.0.8-3) ... 1583s Removing python3-debconf (1.5.86) ... 1583s Processing triggers for man-db (2.12.0-3) ... 1583s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69768 files and directories currently installed.) 1583s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 1584s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1584s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1584s invoke-rc.d: policy-rc.d denied execution of try-restart. 1584s Reading package lists... 1584s Building dependency tree... 1584s Reading state information... 1584s linux-generic is already the newest version (6.8.0-11.11+1). 1584s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1585s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1585s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1585s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1587s Reading package lists... 1587s Reading package lists... 1587s Building dependency tree... 1587s Reading state information... 1587s Calculating upgrade... 1587s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1587s Reading package lists... 1588s Building dependency tree... 1588s Reading state information... 1588s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1588s autopkgtest [20:22:44]: rebooting testbed after setup commands that affected boot 1750s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1760s Reading package lists... 1760s Building dependency tree... 1760s Reading state information... 1760s Starting pkgProblemResolver with broken count: 0 1760s Starting 2 pkgProblemResolver with broken count: 0 1760s Done 1760s The following additional packages will be installed: 1760s libavahi-client3 libavahi-common-data libavahi-common3 libcups2 libldb2 1760s libpython3.12 libtalloc2 libtdb1 libtevent0 libwbclient0 python3-ldb 1760s python3-markdown python3-samba python3-talloc python3-tdb samba-common 1760s samba-common-bin samba-libs 1760s Suggested packages: 1760s cups-common python-markdown-doc heimdal-clients python3-dnspython 1760s Recommended packages: 1760s python3-gpg samba-dsdb-modules 1760s The following NEW packages will be installed: 1760s autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3 1760s libcups2 libldb2 libpython3.12 libtalloc2 libtdb1 libtevent0 libwbclient0 1760s python3-ldb python3-markdown python3-samba python3-talloc python3-tdb 1760s samba-common samba-common-bin samba-libs 1760s 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. 1760s Need to get 15.1 MB/15.1 MB of archives. 1760s After this operation, 87.7 MB of additional disk space will be used. 1760s Get:1 /tmp/autopkgtest.OmqVyW/8-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [716 B] 1760s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 1761s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 1761s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 1761s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libcups2 ppc64el 2.4.6-0ubuntu3 [344 kB] 1761s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 1761s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 1761s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 1761s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 1761s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12 ppc64el 3.12.2-1 [2575 kB] 1761s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 1761s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-ldb ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [47.9 kB] 1761s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] 1761s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tdb ppc64el 1.4.10-1 [15.8 kB] 1761s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 1761s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-talloc ppc64el 2.4.2-1 [13.4 kB] 1761s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [3375 kB] 1761s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common all 2:4.19.5+dfsg-1ubuntu1 [63.4 kB] 1761s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common-bin ppc64el 2:4.19.5+dfsg-1ubuntu1 [1418 kB] 1762s Fetched 15.1 MB in 1s (14.1 MB/s) 1762s Selecting previously unselected package libavahi-common-data:ppc64el. 1762s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69713 files and directories currently installed.) 1762s Preparing to unpack .../00-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 1762s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 1762s Selecting previously unselected package libavahi-common3:ppc64el. 1762s Preparing to unpack .../01-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 1762s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 1762s Selecting previously unselected package libavahi-client3:ppc64el. 1762s Preparing to unpack .../02-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 1762s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 1762s Selecting previously unselected package libcups2:ppc64el. 1762s Preparing to unpack .../03-libcups2_2.4.6-0ubuntu3_ppc64el.deb ... 1762s Unpacking libcups2:ppc64el (2.4.6-0ubuntu3) ... 1762s Selecting previously unselected package libtalloc2:ppc64el. 1762s Preparing to unpack .../04-libtalloc2_2.4.2-1_ppc64el.deb ... 1762s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 1762s Selecting previously unselected package libtdb1:ppc64el. 1762s Preparing to unpack .../05-libtdb1_1.4.10-1_ppc64el.deb ... 1762s Unpacking libtdb1:ppc64el (1.4.10-1) ... 1762s Selecting previously unselected package libtevent0:ppc64el. 1762s Preparing to unpack .../06-libtevent0_0.16.1-1_ppc64el.deb ... 1762s Unpacking libtevent0:ppc64el (0.16.1-1) ... 1762s Selecting previously unselected package libldb2:ppc64el. 1762s Preparing to unpack .../07-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1762s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1762s Selecting previously unselected package libpython3.12:ppc64el. 1762s Preparing to unpack .../08-libpython3.12_3.12.2-1_ppc64el.deb ... 1762s Unpacking libpython3.12:ppc64el (3.12.2-1) ... 1762s Selecting previously unselected package libwbclient0:ppc64el. 1762s Preparing to unpack .../09-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1762s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1762s Selecting previously unselected package python3-ldb. 1762s Preparing to unpack .../10-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1762s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1762s Selecting previously unselected package python3-markdown. 1762s Preparing to unpack .../11-python3-markdown_3.5.2-1_all.deb ... 1762s Unpacking python3-markdown (3.5.2-1) ... 1762s Selecting previously unselected package python3-tdb. 1762s Preparing to unpack .../12-python3-tdb_1.4.10-1_ppc64el.deb ... 1762s Unpacking python3-tdb (1.4.10-1) ... 1762s Selecting previously unselected package samba-libs:ppc64el. 1762s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1762s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1762s Selecting previously unselected package python3-talloc:ppc64el. 1762s Preparing to unpack .../14-python3-talloc_2.4.2-1_ppc64el.deb ... 1762s Unpacking python3-talloc:ppc64el (2.4.2-1) ... 1762s Selecting previously unselected package python3-samba. 1762s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1762s Unpacking python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 1763s Selecting previously unselected package samba-common. 1763s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 1763s Unpacking samba-common (2:4.19.5+dfsg-1ubuntu1) ... 1763s Selecting previously unselected package samba-common-bin. 1763s Preparing to unpack .../17-samba-common-bin_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1763s Unpacking samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 1763s Selecting previously unselected package autopkgtest-satdep. 1763s Preparing to unpack .../18-8-autopkgtest-satdep.deb ... 1763s Unpacking autopkgtest-satdep (0) ... 1763s Setting up libtdb1:ppc64el (1.4.10-1) ... 1763s Setting up samba-common (2:4.19.5+dfsg-1ubuntu1) ... 1763s 1763s Creating config file /etc/samba/smb.conf with new version 1763s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1763s Setting up libtalloc2:ppc64el (2.4.2-1) ... 1763s Setting up python3-tdb (1.4.10-1) ... 1763s Setting up libtevent0:ppc64el (0.16.1-1) ... 1763s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 1763s Setting up python3-markdown (3.5.2-1) ... 1763s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1763s Setting up libpython3.12:ppc64el (3.12.2-1) ... 1763s Setting up python3-talloc:ppc64el (2.4.2-1) ... 1763s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 1763s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1763s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 1763s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1763s Setting up libcups2:ppc64el (2.4.6-0ubuntu3) ... 1763s Setting up python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 1764s /usr/lib/python3/dist-packages/samba/tests/dns_forwarder_helpers/server.py:80: SyntaxWarning: invalid escape sequence '\s' 1764s m = re.match(b'^timeout\s+([\d.]+)$', data.strip()) 1764s /usr/lib/python3/dist-packages/samba/tests/samba_tool/join_member.py:43: SyntaxWarning: invalid escape sequence '\s' 1764s existing_records = re.findall('A:\s+(\d+\.\d+\.\d+\.\d+)\s', out) 1764s /usr/lib/python3/dist-packages/samba/tests/samba_tool/ntacl.py:93: SyntaxWarning: invalid escape sequence '\s' 1764s self.assertNotRegex(err, '^\s*File [^,]+, line \d+, in', 1764s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA.py:42: SyntaxWarning: invalid escape sequence '\s' 1764s p = re.compile("^" + name + ":\s+(\S+)") 1764s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py:42: SyntaxWarning: invalid escape sequence '\s' 1764s p = re.compile("^" + name + ":\s+(\S+)") 1765s Setting up samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 1765s Setting up autopkgtest-satdep (0) ... 1765s Processing triggers for man-db (2.12.0-3) ... 1766s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1768s (Reading database ... 70599 files and directories currently installed.) 1768s Removing autopkgtest-satdep (0) ... 1783s autopkgtest [20:25:59]: test reinstall-samba-common-bin: [----------------------- 1783s + [ -z ] 1783s + apt remove -y samba-common-bin 1783s 1783s WARNING: apt does not have a stable CLI interface. Use with caution in scripts. 1783s 1783s Reading package lists... 1783s Building dependency tree... 1783s Reading state information... 1783s The following packages will be REMOVED: 1783s samba-common-bin 1784s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1784s After this operation, 6223 kB disk space will be freed. 1784s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70599 files and directories currently installed.) 1784s Removing samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 1784s Processing triggers for man-db (2.12.0-3) ... 1784s + /tmp/autopkgtest-reboot reboot_mark 1784s Killed 1785s autopkgtest [20:26:01]: test process requested reboot with marker reboot_mark 1941s + [ -z reboot_mark ] 1941s + apt install -y samba-common-bin 1941s 1941s WARNING: apt does not have a stable CLI interface. Use with caution in scripts. 1941s 1941s Reading package lists... 1942s Building dependency tree... 1942s Reading state information... 1942s The following additional packages will be installed: 1942s samba-dsdb-modules 1942s Suggested packages: 1942s heimdal-clients python3-dnspython 1942s The following NEW packages will be installed: 1942s samba-common-bin samba-dsdb-modules 1942s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1942s Need to get 358 kB/1775 kB of archives. 1942s After this operation, 9909 kB of additional disk space will be used. 1942s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-dsdb-modules ppc64el 2:4.19.5+dfsg-1ubuntu1 [358 kB] 1942s Fetched 358 kB in 0s (809 kB/s) 1943s Selecting previously unselected package samba-common-bin. 1943s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70559 files and directories currently installed.) 1943s Preparing to unpack .../samba-common-bin_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1943s Unpacking samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 1943s Selecting previously unselected package samba-dsdb-modules:ppc64el. 1943s Preparing to unpack .../samba-dsdb-modules_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 1943s Unpacking samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1943s Setting up samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 1943s Setting up samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 1943s Processing triggers for man-db (2.12.0-3) ... 1944s autopkgtest [20:28:40]: test reinstall-samba-common-bin: -----------------------] 1945s reinstall-samba-common-bin PASS 1945s autopkgtest [20:28:41]: test reinstall-samba-common-bin: - - - - - - - - - - results - - - - - - - - - - 1945s autopkgtest [20:28:41]: test samba-ad-dc-provisioning-internal-dns: preparing testbed 2096s autopkgtest [20:31:12]: testbed dpkg architecture: ppc64el 2096s autopkgtest [20:31:12]: testbed apt version: 2.7.12 2096s autopkgtest [20:31:12]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2097s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2097s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3984 kB] 2099s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [58.0 kB] 2099s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 2099s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [496 kB] 2099s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [700 kB] 2099s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2099s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 2099s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2099s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4266 kB] 2099s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2099s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [61.1 kB] 2099s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2102s Fetched 9701 kB in 4s (2667 kB/s) 2102s Reading package lists... 2105s Reading package lists... 2105s Building dependency tree... 2105s Reading state information... 2105s Calculating upgrade... 2105s The following packages will be upgraded: 2105s libproc2-0 procps 2105s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2105s Need to get 804 kB of archives. 2105s After this operation, 4096 B of additional disk space will be used. 2105s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 2106s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 2106s Fetched 804 kB in 1s (1502 kB/s) 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 2106s Preparing to unpack .../libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 2106s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 2106s Preparing to unpack .../procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 2106s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 2106s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 2106s Setting up procps (2:4.0.4-4ubuntu2) ... 2106s Processing triggers for man-db (2.12.0-3) ... 2108s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2108s Reading package lists... 2108s Building dependency tree... 2108s Reading state information... 2108s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2109s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2109s Reading package lists...sh: Distribution appears to be Ubuntu 2109s 2110s Building dependency tree... 2110s Reading state information... 2110s eatmydata is already the newest version (131-1). 2110s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2110s Reading package lists... 2110s Building dependency tree... 2110s Reading state information... 2110s dbus is already the newest version (1.14.10-4ubuntu1). 2110s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2110s Reading package lists... 2110s Building dependency tree... 2110s Reading state information... 2110s rng-tools-debian is already the newest version (2.4). 2110s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2110s Reading package lists... 2110s Building dependency tree... 2110s Reading state information... 2111s The following packages will be REMOVED: 2111s cloud-init* python3-configobj* python3-debconf* 2111s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2111s After this operation, 3256 kB disk space will be freed. 2111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70157 files and directories currently installed.) 2111s Removing cloud-init (24.1.2-0ubuntu1) ... 2111s Removing python3-configobj (5.0.8-3) ... 2111s Removing python3-debconf (1.5.86) ... 2111s Processing triggers for man-db (2.12.0-3) ... 2112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69768 files and directories currently installed.) 2112s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 2112s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2112s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2112s invoke-rc.d: policy-rc.d denied execution of try-restart. 2112s Reading package lists... 2113s Building dependency tree... 2113s Reading state information... 2113s linux-generic is already the newest version (6.8.0-11.11+1). 2113s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2113s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2113s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2113s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2115s Reading package lists... 2115s Reading package lists... 2116s Building dependency tree... 2116s Reading state information... 2116s Calculating upgrade... 2116s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2116s Reading package lists... 2116s Building dependency tree... 2116s Reading state information... 2116s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2116s autopkgtest [20:31:32]: rebooting testbed after setup commands that affected boot 2280s Reading package lists... 2280s Building dependency tree... 2280s Reading state information... 2280s Starting pkgProblemResolver with broken count: 0 2280s Starting 2 pkgProblemResolver with broken count: 0 2280s Done 2280s The following additional packages will be installed: 2280s dctrl-tools krb5-user libavahi-client3 libavahi-common-data libavahi-common3 2280s libcups2 libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libldb2 2280s libpython3.12 libsmbclient libtalloc2 libtdb1 libtevent0 liburing2 2280s libwbclient0 python3-dnspython python3-ldb python3-markdown python3-samba 2280s python3-talloc python3-tdb samba samba-ad-dc samba-ad-provision samba-common 2280s samba-common-bin samba-dsdb-modules samba-libs samba-vfs-modules smbclient 2280s snapd squashfs-tools tdb-tools winbind 2280s Suggested packages: 2280s debtags krb5-k5tls cups-common krb5-doc python3-trio python3-aioquic 2280s python3-h2 python3-httpx python3-httpcore python-markdown-doc bind9 2280s bind9utils ctdb ldb-tools ntp | chrony heimdal-clients cifs-utils zenity 2280s | kdialog libnss-winbind libpam-winbind 2280s Recommended packages: 2280s krb5-config python3-gpg attr libnss-winbind libpam-winbind libcephfs2 2280s The following NEW packages will be installed: 2280s autopkgtest-satdep dctrl-tools krb5-user libavahi-client3 2280s libavahi-common-data libavahi-common3 libcups2 libgssrpc4 libkadm5clnt-mit12 2280s libkadm5srv-mit12 libkdb5-10 libldb2 libpython3.12 libsmbclient libtalloc2 2280s libtdb1 libtevent0 liburing2 libwbclient0 python3-dnspython python3-ldb 2280s python3-markdown python3-samba python3-talloc python3-tdb samba samba-ad-dc 2280s samba-ad-provision samba-common samba-common-bin samba-dsdb-modules 2280s samba-libs samba-vfs-modules smbclient snapd squashfs-tools tdb-tools 2280s winbind 2280s 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. 2280s Need to get 44.8 MB/44.8 MB of archives. 2280s After this operation, 241 MB of additional disk space will be used. 2280s Get:1 /tmp/autopkgtest.OmqVyW/9-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 2281s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 2281s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 2281s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 2281s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 2281s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 2281s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12 ppc64el 3.12.2-1 [2575 kB] 2281s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-ldb ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [47.9 kB] 2281s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tdb ppc64el 1.4.10-1 [15.8 kB] 2281s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] 2281s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 2281s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 2281s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 2281s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 2281s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 2281s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-talloc ppc64el 2.4.2-1 [13.4 kB] 2281s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [3375 kB] 2281s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common all 2:4.19.5+dfsg-1ubuntu1 [63.4 kB] 2281s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libcups2 ppc64el 2.4.6-0ubuntu3 [344 kB] 2281s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common-bin ppc64el 2:4.19.5+dfsg-1ubuntu1 [1418 kB] 2281s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el tdb-tools ppc64el 1.4.10-1 [27.2 kB] 2281s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [1113 kB] 2281s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el winbind ppc64el 2:4.19.5+dfsg-1ubuntu1 [485 kB] 2281s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el dctrl-tools ppc64el 2.24-3build2 [70.6 kB] 2281s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4 ppc64el 1.20.1-5build1 [64.3 kB] 2281s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-5build1 [43.7 kB] 2281s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10 ppc64el 1.20.1-5build1 [46.3 kB] 2281s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-5build1 [60.8 kB] 2281s Get:29 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-5build1 [117 kB] 2282s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburing2 ppc64el 2.5-1 [25.2 kB] 2282s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-dsdb-modules ppc64el 2:4.19.5+dfsg-1ubuntu1 [358 kB] 2282s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-vfs-modules ppc64el 2:4.19.5+dfsg-1ubuntu1 [453 kB] 2282s Get:33 http://ftpmaster.internal/ubuntu noble/universe ppc64el samba-ad-dc all 2:4.19.5+dfsg-1ubuntu1 [6926 B] 2282s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-ad-provision all 2:4.19.5+dfsg-1ubuntu1 [486 kB] 2282s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [70.4 kB] 2282s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el smbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [526 kB] 2282s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el squashfs-tools ppc64el 1:4.6.1-1 [226 kB] 2282s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el snapd ppc64el 2.60.4+23.10 [25.4 MB] 2283s Fetched 44.8 MB in 2s (24.2 MB/s) 2283s Selecting previously unselected package python3-dnspython. 2283s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69713 files and directories currently installed.) 2283s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 2283s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 2283s Selecting previously unselected package libtalloc2:ppc64el. 2283s Preparing to unpack .../01-libtalloc2_2.4.2-1_ppc64el.deb ... 2283s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 2283s Selecting previously unselected package libtdb1:ppc64el. 2283s Preparing to unpack .../02-libtdb1_1.4.10-1_ppc64el.deb ... 2283s Unpacking libtdb1:ppc64el (1.4.10-1) ... 2283s Selecting previously unselected package libtevent0:ppc64el. 2283s Preparing to unpack .../03-libtevent0_0.16.1-1_ppc64el.deb ... 2283s Unpacking libtevent0:ppc64el (0.16.1-1) ... 2283s Selecting previously unselected package libldb2:ppc64el. 2283s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2283s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2283s Selecting previously unselected package libpython3.12:ppc64el. 2283s Preparing to unpack .../05-libpython3.12_3.12.2-1_ppc64el.deb ... 2283s Unpacking libpython3.12:ppc64el (3.12.2-1) ... 2283s Selecting previously unselected package python3-ldb. 2283s Preparing to unpack .../06-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2283s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2283s Selecting previously unselected package python3-tdb. 2283s Preparing to unpack .../07-python3-tdb_1.4.10-1_ppc64el.deb ... 2283s Unpacking python3-tdb (1.4.10-1) ... 2283s Selecting previously unselected package python3-markdown. 2283s Preparing to unpack .../08-python3-markdown_3.5.2-1_all.deb ... 2283s Unpacking python3-markdown (3.5.2-1) ... 2283s Selecting previously unselected package libavahi-common-data:ppc64el. 2283s Preparing to unpack .../09-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 2283s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 2283s Selecting previously unselected package libavahi-common3:ppc64el. 2283s Preparing to unpack .../10-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 2283s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 2283s Selecting previously unselected package libavahi-client3:ppc64el. 2283s Preparing to unpack .../11-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 2283s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 2283s Selecting previously unselected package libwbclient0:ppc64el. 2283s Preparing to unpack .../12-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2283s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2283s Selecting previously unselected package samba-libs:ppc64el. 2283s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2283s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2283s Selecting previously unselected package python3-talloc:ppc64el. 2283s Preparing to unpack .../14-python3-talloc_2.4.2-1_ppc64el.deb ... 2283s Unpacking python3-talloc:ppc64el (2.4.2-1) ... 2283s Selecting previously unselected package python3-samba. 2283s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2283s Unpacking python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 2283s Selecting previously unselected package samba-common. 2283s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 2283s Unpacking samba-common (2:4.19.5+dfsg-1ubuntu1) ... 2283s Selecting previously unselected package libcups2:ppc64el. 2283s Preparing to unpack .../17-libcups2_2.4.6-0ubuntu3_ppc64el.deb ... 2283s Unpacking libcups2:ppc64el (2.4.6-0ubuntu3) ... 2283s Selecting previously unselected package samba-common-bin. 2283s Preparing to unpack .../18-samba-common-bin_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2283s Unpacking samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package tdb-tools. 2284s Preparing to unpack .../19-tdb-tools_1.4.10-1_ppc64el.deb ... 2284s Unpacking tdb-tools (1.4.10-1) ... 2284s Selecting previously unselected package samba. 2284s Preparing to unpack .../20-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2284s Unpacking samba (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package winbind. 2284s Preparing to unpack .../21-winbind_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2284s Unpacking winbind (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package dctrl-tools. 2284s Preparing to unpack .../22-dctrl-tools_2.24-3build2_ppc64el.deb ... 2284s Unpacking dctrl-tools (2.24-3build2) ... 2284s Selecting previously unselected package libgssrpc4:ppc64el. 2284s Preparing to unpack .../23-libgssrpc4_1.20.1-5build1_ppc64el.deb ... 2284s Unpacking libgssrpc4:ppc64el (1.20.1-5build1) ... 2284s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2284s Preparing to unpack .../24-libkadm5clnt-mit12_1.20.1-5build1_ppc64el.deb ... 2284s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2284s Selecting previously unselected package libkdb5-10:ppc64el. 2284s Preparing to unpack .../25-libkdb5-10_1.20.1-5build1_ppc64el.deb ... 2284s Unpacking libkdb5-10:ppc64el (1.20.1-5build1) ... 2284s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2284s Preparing to unpack .../26-libkadm5srv-mit12_1.20.1-5build1_ppc64el.deb ... 2284s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2284s Selecting previously unselected package krb5-user. 2284s Preparing to unpack .../27-krb5-user_1.20.1-5build1_ppc64el.deb ... 2284s Unpacking krb5-user (1.20.1-5build1) ... 2284s Selecting previously unselected package liburing2:ppc64el. 2284s Preparing to unpack .../28-liburing2_2.5-1_ppc64el.deb ... 2284s Unpacking liburing2:ppc64el (2.5-1) ... 2284s Selecting previously unselected package samba-dsdb-modules:ppc64el. 2284s Preparing to unpack .../29-samba-dsdb-modules_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2284s Unpacking samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package samba-vfs-modules:ppc64el. 2284s Preparing to unpack .../30-samba-vfs-modules_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2284s Unpacking samba-vfs-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package samba-ad-dc. 2284s Preparing to unpack .../31-samba-ad-dc_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 2284s Unpacking samba-ad-dc (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package samba-ad-provision. 2284s Preparing to unpack .../32-samba-ad-provision_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 2284s Unpacking samba-ad-provision (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package libsmbclient:ppc64el. 2284s Preparing to unpack .../33-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2284s Unpacking libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package smbclient. 2284s Preparing to unpack .../34-smbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2284s Unpacking smbclient (2:4.19.5+dfsg-1ubuntu1) ... 2284s Selecting previously unselected package squashfs-tools. 2284s Preparing to unpack .../35-squashfs-tools_1%3a4.6.1-1_ppc64el.deb ... 2284s Unpacking squashfs-tools (1:4.6.1-1) ... 2284s Selecting previously unselected package snapd. 2284s Preparing to unpack .../36-snapd_2.60.4+23.10_ppc64el.deb ... 2284s Unpacking snapd (2.60.4+23.10) ... 2285s Selecting previously unselected package autopkgtest-satdep. 2285s Preparing to unpack .../37-9-autopkgtest-satdep.deb ... 2285s Unpacking autopkgtest-satdep (0) ... 2285s Setting up squashfs-tools (1:4.6.1-1) ... 2285s Setting up libtdb1:ppc64el (1.4.10-1) ... 2285s Setting up samba-common (2:4.19.5+dfsg-1ubuntu1) ... 2285s 2285s Creating config file /etc/samba/smb.conf with new version 2285s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2285s Setting up libtalloc2:ppc64el (2.4.2-1) ... 2285s Setting up libgssrpc4:ppc64el (1.20.1-5build1) ... 2285s Setting up python3-tdb (1.4.10-1) ... 2285s Setting up libtevent0:ppc64el (0.16.1-1) ... 2285s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 2285s Setting up tdb-tools (1.4.10-1) ... 2285s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 2285s Setting up python3-markdown (3.5.2-1) ... 2285s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 2285s Setting up samba-ad-provision (2:4.19.5+dfsg-1ubuntu1) ... 2285s Setting up liburing2:ppc64el (2.5-1) ... 2285s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2285s Setting up libpython3.12:ppc64el (3.12.2-1) ... 2285s Setting up dctrl-tools (2.24-3build2) ... 2285s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2285s Setting up snapd (2.60.4+23.10) ... 2286s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.aa-prompt-listener.service → /usr/lib/systemd/system/snapd.aa-prompt-listener.service. 2286s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.apparmor.service → /usr/lib/systemd/system/snapd.apparmor.service. 2286s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.autoimport.service → /usr/lib/systemd/system/snapd.autoimport.service. 2286s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.core-fixup.service → /usr/lib/systemd/system/snapd.core-fixup.service. 2286s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.recovery-chooser-trigger.service → /usr/lib/systemd/system/snapd.recovery-chooser-trigger.service. 2286s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.seeded.service → /usr/lib/systemd/system/snapd.seeded.service. 2286s Created symlink /etc/systemd/system/cloud-final.service.wants/snapd.seeded.service → /usr/lib/systemd/system/snapd.seeded.service. 2286s Unit /usr/lib/systemd/system/snapd.seeded.service is added as a dependency to a non-existent unit cloud-final.service. 2286s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.service → /usr/lib/systemd/system/snapd.service. 2287s Created symlink /etc/systemd/system/timers.target.wants/snapd.snap-repair.timer → /usr/lib/systemd/system/snapd.snap-repair.timer. 2287s Created symlink /etc/systemd/system/sockets.target.wants/snapd.socket → /usr/lib/systemd/system/snapd.socket. 2287s Created symlink /etc/systemd/system/final.target.wants/snapd.system-shutdown.service → /usr/lib/systemd/system/snapd.system-shutdown.service. 2288s snapd.failure.service is a disabled or a static unit, not starting it. 2288s snapd.mounts-pre.target is a disabled or a static unit, not starting it. 2288s snapd.mounts.target is a disabled or a static unit, not starting it. 2288s snapd.snap-repair.service is a disabled or a static unit, not starting it. 2289s Setting up libkdb5-10:ppc64el (1.20.1-5build1) ... 2289s Setting up python3-talloc:ppc64el (2.4.2-1) ... 2289s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 2289s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2289s Setting up libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2289s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 2289s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2289s Setting up krb5-user (1.20.1-5build1) ... 2289s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2289s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2289s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2289s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2289s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2289s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2289s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2289s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2289s Setting up libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2289s Setting up smbclient (2:4.19.5+dfsg-1ubuntu1) ... 2289s Setting up libcups2:ppc64el (2.4.6-0ubuntu3) ... 2289s Setting up samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2289s Setting up python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 2290s /usr/lib/python3/dist-packages/samba/tests/dns_forwarder_helpers/server.py:80: SyntaxWarning: invalid escape sequence '\s' 2290s m = re.match(b'^timeout\s+([\d.]+)$', data.strip()) 2291s /usr/lib/python3/dist-packages/samba/tests/samba_tool/join_member.py:43: SyntaxWarning: invalid escape sequence '\s' 2291s existing_records = re.findall('A:\s+(\d+\.\d+\.\d+\.\d+)\s', out) 2291s /usr/lib/python3/dist-packages/samba/tests/samba_tool/ntacl.py:93: SyntaxWarning: invalid escape sequence '\s' 2291s self.assertNotRegex(err, '^\s*File [^,]+, line \d+, in', 2291s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA.py:42: SyntaxWarning: invalid escape sequence '\s' 2291s p = re.compile("^" + name + ":\s+(\S+)") 2291s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py:42: SyntaxWarning: invalid escape sequence '\s' 2291s p = re.compile("^" + name + ":\s+(\S+)") 2291s Setting up samba-vfs-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2291s Setting up samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 2291s Setting up samba (2:4.19.5+dfsg-1ubuntu1) ... 2292s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 2292s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 2292s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 2292s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 2293s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 2293s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 2293s Setting up winbind (2:4.19.5+dfsg-1ubuntu1) ... 2294s Created symlink /etc/systemd/system/multi-user.target.wants/winbind.service → /usr/lib/systemd/system/winbind.service. 2294s Setting up samba-ad-dc (2:4.19.5+dfsg-1ubuntu1) ... 2294s Setting up autopkgtest-satdep (0) ... 2294s Processing triggers for ufw (0.36.2-5) ... 2294s Processing triggers for man-db (2.12.0-3) ... 2295s Processing triggers for dbus (1.14.10-4ubuntu1) ... 2295s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2298s (Reading database ... 71435 files and directories currently installed.) 2298s Removing autopkgtest-satdep (0) ... 2318s autopkgtest [20:34:54]: test samba-ad-dc-provisioning-internal-dns: [----------------------- 2318s Synchronizing state of smbd.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2318s Executing: /usr/lib/systemd/systemd-sysv-install disable smbd 2319s Synchronizing state of nmbd.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2319s Executing: /usr/lib/systemd/systemd-sysv-install disable nmbd 2319s Synchronizing state of winbind.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2319s Executing: /usr/lib/systemd/systemd-sysv-install disable winbind 2320s Removed "/etc/systemd/system/smb.service". 2320s Removed "/etc/systemd/system/nmb.service". 2320s Removed "/etc/systemd/system/multi-user.target.wants/winbind.service". 2320s Removed "/etc/systemd/system/multi-user.target.wants/nmbd.service". 2320s Removed "/etc/systemd/system/multi-user.target.wants/smbd.service". 2320s Created symlink /etc/systemd/system/smbd.service → /dev/null. 2320s Created symlink /etc/systemd/system/nmbd.service → /dev/null. 2320s Created symlink /etc/systemd/system/winbind.service → /dev/null. 2321s Synchronizing state of samba-ad-dc.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2321s Executing: /usr/lib/systemd/systemd-sysv-install enable samba-ad-dc 2321s kdestroy: No credentials cache found while destroying cache 2322s INFO 2024-03-24 20:34:58,064 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2128: Looking up IPv4 addresses 2322s INFO 2024-03-24 20:34:58,064 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2145: Looking up IPv6 addresses 2322s WARNING 2024-03-24 20:34:58,065 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2152: No IPv6 address will be assigned 2322s INFO 2024-03-24 20:34:58,378 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2318: Setting up share.ldb 2322s INFO 2024-03-24 20:34:58,398 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2322: Setting up secrets.ldb 2322s INFO 2024-03-24 20:34:58,405 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2327: Setting up the registry 2322s INFO 2024-03-24 20:34:58,434 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2330: Setting up the privileges database 2322s INFO 2024-03-24 20:34:58,448 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2333: Setting up idmap db 2322s INFO 2024-03-24 20:34:58,457 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2340: Setting up SAM db 2322s INFO 2024-03-24 20:34:58,460 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #886: Setting up sam.ldb partitions and settings 2322s INFO 2024-03-24 20:34:58,461 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #898: Setting up sam.ldb rootDSE 2322s INFO 2024-03-24 20:34:58,462 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1320: Pre-loading the Samba 4 and AD schema 2322s Unable to determine the DomainSID, can not enforce uniqueness constraint on local domainSIDs 2322s 2322s INFO 2024-03-24 20:34:58,476 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1399: Adding DomainDN: DC=example,DC=fake 2322s INFO 2024-03-24 20:34:58,482 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1431: Adding configuration container 2322s INFO 2024-03-24 20:34:58,487 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1446: Setting up sam.ldb schema 2324s INFO 2024-03-24 20:35:00,804 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1466: Setting up sam.ldb configuration data 2324s INFO 2024-03-24 20:35:00,940 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1508: Setting up display specifiers 2326s INFO 2024-03-24 20:35:02,531 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1516: Modifying display specifiers and extended rights 2326s INFO 2024-03-24 20:35:02,562 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1523: Adding users container 2326s INFO 2024-03-24 20:35:02,563 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1529: Modifying users container 2326s INFO 2024-03-24 20:35:02,564 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1532: Adding computers container 2326s INFO 2024-03-24 20:35:02,565 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1538: Modifying computers container 2326s INFO 2024-03-24 20:35:02,565 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1542: Setting up sam.ldb data 2326s INFO 2024-03-24 20:35:02,681 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1573: Setting up well known security principals 2326s INFO 2024-03-24 20:35:02,716 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1587: Setting up sam.ldb users and groups 2326s INFO 2024-03-24 20:35:02,824 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1595: Setting up self join 2327s Repacking database from v1 to v2 format (first record CN=dhcp-MaxKey,CN=Schema,CN=Configuration,DC=example,DC=fake) 2327s Repack: re-packed 10000 records so far 2327s Repacking database from v1 to v2 format (first record CN=licensingSiteSettings-Display,CN=41D,CN=DisplaySpecifiers,CN=Configuration,DC=example,DC=fake) 2327s Repacking database from v1 to v2 format (first record CN=Infrastructure,DC=example,DC=fake) 2327s INFO 2024-03-24 20:35:03,811 pid:2981 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1202: Adding DNS accounts 2327s INFO 2024-03-24 20:35:03,824 pid:2981 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1236: Creating CN=MicrosoftDNS,CN=System,DC=example,DC=fake 2327s INFO 2024-03-24 20:35:03,838 pid:2981 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1249: Creating DomainDnsZones and ForestDnsZones partitions 2327s INFO 2024-03-24 20:35:03,866 pid:2981 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1254: Populating DomainDnsZones and ForestDnsZones partitions 2327s Repacking database from v1 to v2 format (first record DC=_kerberos._tcp,DC=example.fake,CN=MicrosoftDNS,DC=DomainDnsZones,DC=example,DC=fake) 2327s Repacking database from v1 to v2 format (first record DC=555f8b33-7b02-415c-b6a0-6550c621054b,DC=_msdcs.example.fake,CN=MicrosoftDNS,DC=ForestDnsZones,DC=example,DC=fake) 2328s INFO 2024-03-24 20:35:03,994 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2032: Setting up sam.ldb rootDSE marking as synchronized 2328s INFO 2024-03-24 20:35:03,997 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2037: Fixing provision GUIDs 2329s INFO 2024-03-24 20:35:05,144 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2432: A Kerberos configuration suitable for Samba AD has been generated at /var/lib/samba/private/krb5.conf 2329s INFO 2024-03-24 20:35:05,144 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2434: Merge the contents of this file with your system krb5.conf or replace it with this one. Do not create a symlink! 2329s INFO 2024-03-24 20:35:05,189 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2102: Setting up fake yp server settings 2329s INFO 2024-03-24 20:35:05,243 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #493: Once the above files are installed, your Samba AD server will be ready to use 2329s INFO 2024-03-24 20:35:05,243 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #498: Server Role: active directory domain controller 2329s INFO 2024-03-24 20:35:05,244 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #499: Hostname: autopkgtest 2329s INFO 2024-03-24 20:35:05,244 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #500: NetBIOS Domain: EXAMPLE 2329s INFO 2024-03-24 20:35:05,244 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #501: DNS Domain: example.fake 2329s INFO 2024-03-24 20:35:05,244 pid:2981 /usr/lib/python3/dist-packages/samba/provision/__init__.py #502: DOMAIN SID: S-1-5-21-3483194866-3987831820-774474245 2329s Temporarily overriding 'dsdb:schema update allowed' setting 2329s Applied Forest Update 11: 27a03717-5963-48fc-ba6f-69faa33e70ed 2329s Applied Forest Update 54: 134428a8-0043-48a6-bcda-63310d9ec4dd 2329s Applied Forest Update 79: 21ae657c-6649-43c4-bbb3-7f184fdf58c1 2329s Applied Forest Update 80: dca8f425-baae-47cd-b424-e3f6c76ed08b 2329s Applied Forest Update 81: a662b036-dbbe-4166-b4ba-21abea17f9cc 2329s Applied Forest Update 82: 9d17b863-18c3-497d-9bde-45ddb95fcb65 2329s Applied Forest Update 83: 11c39bed-4bee-45f5-b195-8da0e05b573a 2329s Applied Forest Update 84: 4664e973-cb20-4def-b3d5-559d6fe123e0 2329s Applied Forest Update 85: 2972d92d-a07a-44ac-9cb0-bf243356f345 2329s Applied Forest Update 86: 09a49cb3-6c54-4b83-ab20-8370838ba149 2329s Applied Forest Update 87: 77283e65-ce02-4dc3-8c1e-bf99b22527c2 2329s Applied Forest Update 88: 0afb7f53-96bd-404b-a659-89e65c269420 2329s Applied Forest Update 89: c7f717ef-fdbe-4b4b-8dfc-fa8b839fbcfa 2329s Applied Forest Update 90: 00232167-f3a4-43c6-b503-9acb7a81b01c 2329s Applied Forest Update 91: 73a9515b-511c-44d2-822b-444a33d3bd33 2329s Applied Forest Update 92: e0c60003-2ed7-4fd3-8659-7655a7e79397 2329s Applied Forest Update 93: ed0c8cca-80ab-4b6b-ac5a-59b1d317e11f 2329s Applied Forest Update 94: b6a6c19a-afc9-476b-8994-61f5b14b3f05 2329s Applied Forest Update 95: defc28cd-6cb6-4479-8bcb-aabfb41e9713 2329s Applied Forest Update 96: d6bd96d4-e66b-4a38-9c6b-e976ff58c56d 2329s Applied Forest Update 97: bb8efc40-3090-4fa2-8a3f-7cd1d380e695 2329s Applied Forest Update 98: 2d6abe1b-4326-489e-920c-76d5337d2dc5 2329s Applied Forest Update 99: 6b13dfb5-cecc-4fb8-b28d-0505cea24175 2329s Applied Forest Update 100: 92e73422-c68b-46c9-b0d5-b55f9c741410 2329s Applied Forest Update 101: c0ad80b4-8e84-4cc4-9163-2f84649bcc42 2329s Applied Forest Update 102: 992fe1d0-6591-4f24-a163-c820fcb7f308 2329s Applied Forest Update 103: ede85f96-7061-47bf-b11b-0c0d999595b5 2329s Applied Forest Update 104: ee0f3271-eb51-414a-bdac-8f9ba6397a39 2329s Applied Forest Update 105: 587d52e0-507e-440e-9d67-e6129f33bb68 2329s Applied Forest Update 106: ce24f0f6-237e-43d6-ac04-1e918ab04aac 2329s Applied Forest Update 107: 7f77d431-dd6a-434f-ae4d-ce82928e498f 2329s Applied Forest Update 108: ba14e1f6-7cd1-4739-804f-57d0ea74edf4 2329s Applied Forest Update 109: 156ffa2a-e07c-46fb-a5c4-fbd84a4e5cce 2329s Applied Forest Update 110: 7771d7dd-2231-4470-aa74-84a6f56fc3b6 2329s Applied Forest Update 111: 49b2ae86-839a-4ea0-81fe-9171c1b98e83 2329s Applied Forest Update 112: 1b1de989-57ec-4e96-b933-8279a8119da4 2329s Applied Forest Update 113: 281c63f0-2c9a-4cce-9256-a238c23c0db9 2329s Applied Forest Update 114: 4c47881a-f15a-4f6c-9f49-2742f7a11f4b 2329s Applied Forest Update 115: 2aea2dc6-d1d3-4f0c-9994-66c1da21de0f 2329s Applied Forest Update 116: ae78240c-43b9-499e-ae65-2b6e0f0e202a 2329s Applied Forest Update 117: 261b5bba-3438-4d5c-a3e9-7b871e5f57f0 2329s Applied Forest Update 118: 3fb79c05-8ea1-438c-8c7a-81f213aa61c2 2329s Applied Forest Update 119: 0b2be39a-d463-4c23-8290-32186759d3b1 2329s Applied Forest Update 120: f0842b44-bc03-46a1-a860-006e8527fccd 2329s Applied Forest Update 121: 93efec15-4dd9-4850-bc86-a1f2c8e2ebb9 2329s Applied Forest Update 122: 9e108d96-672f-40f0-b6bd-69ee1f0b7ac4 2329s Applied Forest Update 123: 1e269508-f862-4c4a-b01f-420d26c4ff8c 2329s Applied Forest Update 125: e1ab17ed-5efb-4691-ad2d-0424592c5755 2329s Applied Forest Update 126: 0e848bd4-7c70-48f2-b8fc-00fbaa82e360 2329s Applied Forest Update 127: 016f23f7-077d-41fa-a356-de7cfdb01797 2329s Applied Forest Update 128: 49c140db-2de3-44c2-a99a-bab2e6d2ba81 2329s Applied Forest Update 129: e0b11c80-62c5-47f7-ad0d-3734a71b8312 2329s Applied Forest Update 130: 2ada1a2d-b02f-4731-b4fe-59f955e24f71 2329s Applied Forest Update 131: b83818c1-01a6-4f39-91b7-a3bb581c3ae3 2329s Applied Forest Update 132: bbbb9db0-4009-4368-8c40-6674e980d3c3 2329s Applied Forest Update 133: f754861c-3692-4a7b-b2c2-d0fa28ed0b0b 2329s Applied Forest Update 134: d32f499f-3026-4af0-a5bd-13fe5a331bd2 2329s Applied Forest Update 135: 38618886-98ee-4e42-8cf1-d9a2cd9edf8b 2329s Applied Forest Update 136: 328092fb-16e7-4453-9ab8-7592db56e9c4 2329s Applied Forest Update 137: 3a1c887f-df0a-489f-b3f2-2d0409095f6e 2329s Applied Forest Update 138: 232e831f-f988-4444-8e3e-8a352e2fd411 2329s Applied Forest Update 139: ddddcf0c-bec9-4a5a-ae86-3cfe6cc6e110 2329s Applied Forest Update 140: a0a45aac-5550-42df-bb6a-3cc5c46b52f2 2329s Applied Forest Update 141: 3e7645f3-3ea5-4567-b35a-87630449c70c 2329s Applied Forest Update 142: e634067b-e2c4-4d79-b6e8-73c619324d5e 2329s Skip Domain Update 75: 5e1574f6-55df-493e-a671-aaeffca6a100 2329s Skip Domain Update 76: d262aae8-41f7-48ed-9f35-56bbb677573d 2329s Skip Domain Update 77: 82112ba0-7e4c-4a44-89d9-d46c9612bf91 2329s Applied Domain Update 78: c3c927a6-cc1d-47c0-966b-be8f9b63d991 2329s Applied Domain Update 79: 54afcfb9-637a-4251-9f47-4d50e7021211 2329s Applied Domain Update 80: f4728883-84dd-483c-9897-274f2ebcf11e 2329s Applied Domain Update 81: ff4f9d27-7157-4cb0-80a9-5d6f2b14c8ff 2329s Applied Domain Update 82: 83c53da7-427e-47a4-a07a-a324598b88f7 2329s Applied Domain Update 83: c81fc9cc-0130-4fd1-b272-634d74818133 2329s Applied Domain Update 84: e5f9e791-d96d-4fc9-93c9-d53e1dc439ba 2329s Applied Domain Update 85: e6d5fd00-385d-4e65-b02d-9da3493ed850 2329s Applied Domain Update 86: 3a6b3fbf-3168-4312-a10d-dd5b3393952d 2329s Applied Domain Update 87: 7f950403-0ab3-47f9-9730-5d7b0269f9bd 2329s Applied Domain Update 88: 434bb40d-dbc9-4fe7-81d4-d57229f7b080 2329s Applied Domain Update 89: a0c238ba-9e30-4ee6-80a6-43f731e9a5cd 2329s ## Setting dns forwarder to 91.189.91.130 in smb.conf 2329s Removed "/etc/systemd/system/dbus-org.freedesktop.resolve1.service". 2329s Removed "/etc/systemd/system/sysinit.target.wants/systemd-resolved.service". 2334s ## Basic config tests 2334s Load smb config files from /etc/samba/smb.conf 2334s Loaded services file OK. 2334s Weak crypto is allowed by GnuTLS (e.g. NTLM as a compatibility fallback) 2334s 2334s Server role: ROLE_ACTIVE_DIRECTORY_DC 2334s 2334s Asserting realm is EXAMPLE.FAKE: OK 2334s Asserting workgroup is EXAMPLE: OK 2334s Asserting server role is active directory domain controller: OK 2334s 2334s ## DNS tests 2334s Obtaining administrator kerberos ticket 2334s Password for Administrator@EXAMPLE.FAKE: 2335s Warning: Your password will expire in 41 days on Sun May 5 20:35:03 2024 2335s 2335s Querying server info 2335s dwVersion : 0xece0205 2335s fBootMethod : DNS_BOOT_METHOD_DIRECTORY 2335s fAdminConfigured : FALSE 2335s fAllowUpdate : TRUE 2335s fDsAvailable : TRUE 2335s pszServerName : AUTOPKGTEST.example.fake 2335s pszDsContainer : CN=MicrosoftDNS,DC=DomainDnsZones,DC=example,DC=fake 2335s aipServerAddrs : ['10.43.136.113'] 2335s aipListenAddrs : ['10.43.136.113'] 2335s aipForwarders : [] 2335s dwLogLevel : 0 2335s dwDebugLevel : 0 2335s dwForwardTimeout : 3 2335s dwRpcPrototol : 0x5 2335s dwNameCheckFlag : DNS_ALLOW_MULTIBYTE_NAMES 2335s cAddressAnswerLimit : 0 2335s dwRecursionRetry : 3 2335s dwRecursionTimeout : 8 2335s dwMaxCacheTtl : 86400 2335s dwDsPollingInterval : 180 2335s dwScavengingInterval : 168 2335s dwDefaultRefreshInterval : 72 2335s dwDefaultNoRefreshInterval : 72 2335s fAutoReverseZones : FALSE 2335s fAutoCacheUpdate : FALSE 2335s fRecurseAfterForwarding : FALSE 2335s fForwardDelegations : TRUE 2335s fNoRecursion : FALSE 2335s fSecureResponses : FALSE 2335s fRoundRobin : TRUE 2335s fLocalNetPriority : FALSE 2335s fBindSecondaries : FALSE 2335s fWriteAuthorityNs : FALSE 2335s fStrictFileParsing : FALSE 2335s fLooseWildcarding : FALSE 2335s fDefaultAgingState : FALSE 2335s dwRpcStructureVersion : 0x2 2335s aipLogFilter : [] 2335s pwszLogFilePath : None 2335s pszDomainName : example.fake 2335s pszForestName : example.fake 2335s pszDomainDirectoryPartition : DC=DomainDnsZones,DC=example,DC=fake 2335s pszForestDirectoryPartition : DC=ForestDnsZones,DC=example,DC=fake 2335s dwLocalNetPriorityNetMask : 0xff 2335s dwLastScavengeTime : 0 2335s dwEventLogLevel : 4 2335s dwLogFileMaxSize : 0 2335s dwDsForestVersion : 4 2335s dwDsDomainVersion : 4 2335s dwDsDsaVersion : 4 2335s fReadOnlyDC : FALSE 2335s 2335s Checking we got a service ticket of type host/ 2335s 03/24/24 20:35:11 03/25/24 06:35:10 host/autopkgtest@EXAMPLE.FAKE 2335s 2335s Checking specific DNS records 2335s _ldap._tcp.example.fake: 0 100 389 autopkgtest.example.fake. 2335s 2335s _kerberos._tcp.example.fake: 0 100 88 autopkgtest.example.fake. 2335s 2335s _kerberos._udp.example.fake: 0 100 88 autopkgtest.example.fake. 2335s 2335s _kpasswd._udp.example.fake: 0 100 464 autopkgtest.example.fake. 2335s 2335s 2335s Checking that our hostname "autopkgtest" is in DNS: 10.43.136.113 2335s 2335s ## User creation tests 2335s Password complexity deactivated! 2335s All changes applied successfully! 2335s Creating user "test_user_20569" with password test_user_secret_28971 2335s User 'test_user_20569' added successfully 2336s 2336s Attempting to obtain kerberos ticket for user "test_user_20569" 2336s Password for test_user_20569@EXAMPLE.FAKE: 2336s Warning: Your password will expire in 41 days on Sun May 5 20:35:12 2024 2336s Ticket obtained 2336s Ticket cache: FILE:/tmp/krb5cc_0 2336s Default principal: test_user_20569@EXAMPLE.FAKE 2336s 2336s Valid starting Expires Service principal 2336s 03/24/24 20:35:12 03/25/24 06:35:12 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2336s renew until 03/25/24 20:35:11 2336s 2336s ## smbclient tests 2336s 2336s Obtaining a TGT for test_user_20569 2336s Password for test_user_20569@EXAMPLE.FAKE: 2336s Warning: Your password will expire in 42 days on Sun May 5 20:35:12 2024 2336s 03/24/24 20:35:12 03/25/24 06:35:12 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2336s 2336s Attempting password-less authentication with smbclient 2336s 2336s Listing shares 2336s WARNING: The option -k|--kerberos is deprecated! 2336s 2336s Sharename Type Comment 2336s --------- ---- ------- 2336s sysvol Disk 2336s netlogon Disk 2336s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2336s SMB1 disabled -- no workgroup available 2336s 2336s Listing the sysvol share 2336s WARNING: The option -k|--kerberos is deprecated! 2336s . D 0 Sun Mar 24 20:35:03 2024 2336s .. D 0 Sun Mar 24 20:35:03 2024 2336s example.fake D 0 Sun Mar 24 20:35:02 2024 2336s 2336s 81239432 blocks of size 1024. 78550032 blocks available 2336s 2336s Listing policies 2336s WARNING: The option -k|--kerberos is deprecated! 2337s . D 0 Sun Mar 24 20:35:02 2024 2337s .. D 0 Sun Mar 24 20:35:02 2024 2337s {31B2F340-016D-11D2-945F-00C04FB984F9} D 0 Sun Mar 24 20:35:02 2024 2337s {6AC1786C-016F-11D2-945F-00C04FB984F9} D 0 Sun Mar 24 20:35:02 2024 2337s 2337s 81239432 blocks of size 1024. 78550032 blocks available 2337s 2337s Checking that we have a ticket for the cifs service after all these commands 2337s 03/24/24 20:35:12 03/25/24 06:35:12 cifs/autopkgtest@EXAMPLE.FAKE 2337s 2337s ## Server join tests 2337s ## Initializing lxd 2337s Installing the LXD snap... 2342s 2024-03-24T20:35:17Z INFO Waiting for automatic snapd restart... 2368s lxd 5.20-f3dd836 from Canonical** installed 2379s To start your first container, try: lxc launch ubuntu:22.04 2379s Or for a virtual machine: lxc launch ubuntu:22.04 --vm 2379s 2386s ## Setting up member server to join a domain using method realmd_sssd 2386s ## Got test dependencies: realmd krb5-user smbclient 2386s ## Launching noble container 2413s ....Connection to 10.202.117.118 22 port [tcp/ssh] succeeded! 2415s 2415s Copying over /etc/apt to container member-server 2415s ## Installing dependencies in test container 2415s ### Installing dependencies in member server container: realmd krb5-user smbclient 2416s Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] 2416s Get:2 http://ftpmaster.internal/ubuntu noble-updates InRelease [90.7 kB] 2416s Get:3 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] 2416s Get:4 http://ftpmaster.internal/ubuntu noble/restricted Sources [17.6 kB] 2416s Get:5 http://ftpmaster.internal/ubuntu noble/universe Sources [19.8 MB] 2417s Get:6 http://ftpmaster.internal/ubuntu noble/main Sources [1384 kB] 2417s Get:7 http://ftpmaster.internal/ubuntu noble/multiverse Sources [294 kB] 2417s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el Packages [1380 kB] 2417s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el c-n-f Metadata [30.0 kB] 2417s Get:10 http://ftpmaster.internal/ubuntu noble/restricted ppc64el Packages [4240 B] 2417s Get:11 http://ftpmaster.internal/ubuntu noble/restricted ppc64el c-n-f Metadata [108 B] 2417s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el Packages [14.9 MB] 2417s Get:13 http://ftpmaster.internal/ubuntu noble/universe ppc64el c-n-f Metadata [291 kB] 2417s Get:14 http://ftpmaster.internal/ubuntu noble/multiverse ppc64el Packages [184 kB] 2417s Get:15 http://ftpmaster.internal/ubuntu noble/multiverse ppc64el c-n-f Metadata [6560 B] 2417s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el c-n-f Metadata [112 B] 2417s Get:17 http://ftpmaster.internal/ubuntu noble-updates/restricted ppc64el c-n-f Metadata [116 B] 2417s Get:18 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el c-n-f Metadata [116 B] 2417s Get:19 http://ftpmaster.internal/ubuntu noble-updates/multiverse ppc64el c-n-f Metadata [116 B] 2417s Get:20 http://ftpmaster.internal/ubuntu noble-security/main ppc64el c-n-f Metadata [112 B] 2417s Get:21 http://ftpmaster.internal/ubuntu noble-security/restricted ppc64el c-n-f Metadata [116 B] 2417s Get:22 http://ftpmaster.internal/ubuntu noble-security/universe ppc64el c-n-f Metadata [116 B] 2418s Get:23 http://ftpmaster.internal/ubuntu noble-security/multiverse ppc64el c-n-f Metadata [116 B] 2424s Fetched 38.7 MB in 7s (5679 kB/s) 2425s Reading package lists... 2425s Reading package lists... 2425s Building dependency tree... 2425s Reading state information... 2425s Calculating upgrade... 2425s The following packages will be upgraded: 2425s cloud-init console-setup console-setup-linux debianutils dosfstools 2425s fonts-ubuntu-console gdisk keyboard-configuration landscape-common libbsd0 2425s libc-bin libc6 locales python3-markupsafe ubuntu-minimal ubuntu-server 2425s ubuntu-standard 2425s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2425s Need to get 11.7 MB of archives. 2425s After this operation, 62.5 kB disk space will be freed. 2425s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el debianutils ppc64el 5.17 [90.4 kB] 2426s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu6 [3274 kB] 2426s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu6 [751 kB] 2426s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el console-setup-linux all 1.226ubuntu1 [1880 kB] 2426s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el console-setup all 1.226ubuntu1 [110 kB] 2426s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboard-configuration all 1.226ubuntu1 [212 kB] 2426s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libbsd0 ppc64el 0.12.1-1 [56.9 kB] 2426s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu6 [4232 kB] 2427s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.536build1 [10.7 kB] 2427s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el dosfstools ppc64el 4.2-1.1 [101 kB] 2427s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.536build1 [10.7 kB] 2427s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el fonts-ubuntu-console all 0.869+git20240321-0ubuntu1 [18.7 kB] 2427s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el landscape-common ppc64el 24.02-0ubuntu3 [92.5 kB] 2427s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markupsafe ppc64el 2.1.5-1build1 [13.2 kB] 2427s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-server ppc64el 1.536build1 [10.6 kB] 2427s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1.2-0ubuntu1 [597 kB] 2427s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el gdisk ppc64el 1.0.10-1 [260 kB] 2427s Preconfiguring packages ... 2427s Fetched 11.7 MB in 1s (8359 kB/s) 2427s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2427s Preparing to unpack .../debianutils_5.17_ppc64el.deb ... 2427s Unpacking debianutils (5.17) over (5.16) ... 2427s Setting up debianutils (5.17) ... 2427s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2427s Preparing to unpack .../libc6_2.39-0ubuntu6_ppc64el.deb ... 2427s Unpacking libc6:ppc64el (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2428s Setting up libc6:ppc64el (2.39-0ubuntu6) ... 2428s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2428s Preparing to unpack .../libc-bin_2.39-0ubuntu6_ppc64el.deb ... 2428s Unpacking libc-bin (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2428s Setting up libc-bin (2.39-0ubuntu6) ... 2428s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2428s Preparing to unpack .../00-console-setup-linux_1.226ubuntu1_all.deb ... 2428s Unpacking console-setup-linux (1.226ubuntu1) over (1.223ubuntu2) ... 2428s Preparing to unpack .../01-console-setup_1.226ubuntu1_all.deb ... 2428s Unpacking console-setup (1.226ubuntu1) over (1.223ubuntu2) ... 2428s Preparing to unpack .../02-keyboard-configuration_1.226ubuntu1_all.deb ... 2429s Unpacking keyboard-configuration (1.226ubuntu1) over (1.223ubuntu2) ... 2429s Preparing to unpack .../03-libbsd0_0.12.1-1_ppc64el.deb ... 2429s Unpacking libbsd0:ppc64el (0.12.1-1) over (0.11.8-1) ... 2429s Preparing to unpack .../04-locales_2.39-0ubuntu6_all.deb ... 2429s Unpacking locales (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2429s Preparing to unpack .../05-ubuntu-minimal_1.536build1_ppc64el.deb ... 2429s Unpacking ubuntu-minimal (1.536build1) over (1.535) ... 2429s Preparing to unpack .../06-dosfstools_4.2-1.1_ppc64el.deb ... 2429s Unpacking dosfstools (4.2-1.1) over (4.2-1build3) ... 2429s Preparing to unpack .../07-ubuntu-standard_1.536build1_ppc64el.deb ... 2429s Unpacking ubuntu-standard (1.536build1) over (1.535) ... 2429s Preparing to unpack .../08-fonts-ubuntu-console_0.869+git20240321-0ubuntu1_all.deb ... 2429s Unpacking fonts-ubuntu-console (0.869+git20240321-0ubuntu1) over (0.869-0ubuntu1) ... 2429s Preparing to unpack .../09-landscape-common_24.02-0ubuntu3_ppc64el.deb ... 2429s Unpacking landscape-common (24.02-0ubuntu3) over (24.02-0ubuntu2) ... 2429s Preparing to unpack .../10-python3-markupsafe_2.1.5-1build1_ppc64el.deb ... 2429s Unpacking python3-markupsafe (2.1.5-1build1) over (2.1.5-1) ... 2429s Preparing to unpack .../11-ubuntu-server_1.536build1_ppc64el.deb ... 2429s Unpacking ubuntu-server (1.536build1) over (1.535) ... 2429s Preparing to unpack .../12-cloud-init_24.1.2-0ubuntu1_all.deb ... 2430s Unpacking cloud-init (24.1.2-0ubuntu1) over (24.1-0ubuntu1) ... 2430s Preparing to unpack .../13-gdisk_1.0.10-1_ppc64el.deb ... 2430s Unpacking gdisk (1.0.10-1) over (1.0.9-2.1) ... 2430s Setting up fonts-ubuntu-console (0.869+git20240321-0ubuntu1) ... 2430s Setting up cloud-init (24.1.2-0ubuntu1) ... 2431s Setting up dosfstools (4.2-1.1) ... 2431s Setting up ubuntu-standard (1.536build1) ... 2431s Setting up locales (2.39-0ubuntu6) ... 2432s Generating locales (this might take a while)... 2433s en_US.UTF-8... done 2433s Generation complete. 2433s Setting up landscape-common (24.02-0ubuntu3) ... 2434s Setting up python3-markupsafe (2.1.5-1build1) ... 2434s Setting up gdisk (1.0.10-1) ... 2434s Setting up ubuntu-server (1.536build1) ... 2434s Setting up keyboard-configuration (1.226ubuntu1) ... 2434s Your console font configuration will be updated the next time your system 2434s boots. If you want to update it now, run 'setupcon' from a virtual console. 2434s update-initramfs: deferring update (trigger activated) 2434s Setting up libbsd0:ppc64el (0.12.1-1) ... 2434s Setting up console-setup-linux (1.226ubuntu1) ... 2436s Setting up console-setup (1.226ubuntu1) ... 2436s update-initramfs: deferring update (trigger activated) 2437s Setting up ubuntu-minimal (1.536build1) ... 2437s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2437s Processing triggers for man-db (2.12.0-3) ... 2438s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2438s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2438s Reading package lists... 2438s Building dependency tree... 2438s Reading state information... 2438s The following additional packages will be installed: 2438s krb5-config libavahi-client3 libavahi-common-data libavahi-common3 libcups2 2438s libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libldb2 2438s libsmbclient libtalloc2 libtdb1 libtevent0 libwbclient0 python3-gpg 2438s python3-ldb python3-markdown python3-samba python3-talloc python3-tdb 2438s samba-common samba-common-bin samba-dsdb-modules samba-libs 2438s Suggested packages: 2438s krb5-k5tls cups-common krb5-doc python-markdown-doc heimdal-clients 2438s python3-dnspython cifs-utils 2438s The following NEW packages will be installed: 2438s krb5-config krb5-user libavahi-client3 libavahi-common-data libavahi-common3 2438s libcups2 libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libldb2 2438s libsmbclient libtalloc2 libtdb1 libtevent0 libwbclient0 python3-gpg 2438s python3-ldb python3-markdown python3-samba python3-talloc python3-tdb realmd 2438s samba-common samba-common-bin samba-dsdb-modules samba-libs smbclient 2439s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. 2439s Need to get 14.4 MB of archives. 2439s After this operation, 89.5 MB of additional disk space will be used. 2439s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2439s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4 ppc64el 1.20.1-5build1 [64.3 kB] 2439s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-5build1 [43.7 kB] 2439s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10 ppc64el 1.20.1-5build1 [46.3 kB] 2440s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-5build1 [60.8 kB] 2440s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-5build1 [117 kB] 2440s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 2440s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 2440s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 2441s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libcups2 ppc64el 2.4.6-0ubuntu3 [344 kB] 2441s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 2441s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 2441s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 2442s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 2442s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 2442s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gpg ppc64el 1.18.0-4ubuntu1 [330 kB] 2443s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-ldb ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [47.9 kB] 2443s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] 2443s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tdb ppc64el 1.4.10-1 [15.8 kB] 2443s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 2448s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-talloc ppc64el 2.4.2-1 [13.4 kB] 2448s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [3375 kB] 2449s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el realmd ppc64el 0.17.1-3 [187 kB] 2449s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common all 2:4.19.5+dfsg-1ubuntu1 [63.4 kB] 2449s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common-bin ppc64el 2:4.19.5+dfsg-1ubuntu1 [1418 kB] 2449s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-dsdb-modules ppc64el 2:4.19.5+dfsg-1ubuntu1 [358 kB] 2449s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [70.4 kB] 2449s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el smbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [526 kB] 2450s Preconfiguring packages ... 2450s Fetched 14.4 MB in 11s (1302 kB/s) 2450s Selecting previously unselected package krb5-config. 2450s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34945 files and directories currently installed.) 2450s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2450s Unpacking krb5-config (2.7) ... 2450s Selecting previously unselected package libgssrpc4:ppc64el. 2450s Preparing to unpack .../01-libgssrpc4_1.20.1-5build1_ppc64el.deb ... 2450s Unpacking libgssrpc4:ppc64el (1.20.1-5build1) ... 2450s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2450s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-5build1_ppc64el.deb ... 2450s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2450s Selecting previously unselected package libkdb5-10:ppc64el. 2450s Preparing to unpack .../03-libkdb5-10_1.20.1-5build1_ppc64el.deb ... 2450s Unpacking libkdb5-10:ppc64el (1.20.1-5build1) ... 2450s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2450s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-5build1_ppc64el.deb ... 2450s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2450s Selecting previously unselected package krb5-user. 2450s Preparing to unpack .../05-krb5-user_1.20.1-5build1_ppc64el.deb ... 2450s Unpacking krb5-user (1.20.1-5build1) ... 2450s Selecting previously unselected package libavahi-common-data:ppc64el. 2450s Preparing to unpack .../06-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 2450s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 2450s Selecting previously unselected package libavahi-common3:ppc64el. 2450s Preparing to unpack .../07-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 2450s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 2450s Selecting previously unselected package libavahi-client3:ppc64el. 2450s Preparing to unpack .../08-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 2450s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 2450s Selecting previously unselected package libcups2:ppc64el. 2450s Preparing to unpack .../09-libcups2_2.4.6-0ubuntu3_ppc64el.deb ... 2450s Unpacking libcups2:ppc64el (2.4.6-0ubuntu3) ... 2450s Selecting previously unselected package libtalloc2:ppc64el. 2450s Preparing to unpack .../10-libtalloc2_2.4.2-1_ppc64el.deb ... 2450s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 2450s Selecting previously unselected package libtdb1:ppc64el. 2450s Preparing to unpack .../11-libtdb1_1.4.10-1_ppc64el.deb ... 2450s Unpacking libtdb1:ppc64el (1.4.10-1) ... 2450s Selecting previously unselected package libtevent0:ppc64el. 2450s Preparing to unpack .../12-libtevent0_0.16.1-1_ppc64el.deb ... 2450s Unpacking libtevent0:ppc64el (0.16.1-1) ... 2450s Selecting previously unselected package libldb2:ppc64el. 2450s Preparing to unpack .../13-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2450s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2450s Selecting previously unselected package libwbclient0:ppc64el. 2450s Preparing to unpack .../14-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2450s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2450s Selecting previously unselected package python3-gpg. 2450s Preparing to unpack .../15-python3-gpg_1.18.0-4ubuntu1_ppc64el.deb ... 2450s Unpacking python3-gpg (1.18.0-4ubuntu1) ... 2450s Selecting previously unselected package python3-ldb. 2450s Preparing to unpack .../16-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2450s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2450s Selecting previously unselected package python3-markdown. 2450s Preparing to unpack .../17-python3-markdown_3.5.2-1_all.deb ... 2450s Unpacking python3-markdown (3.5.2-1) ... 2450s Selecting previously unselected package python3-tdb. 2450s Preparing to unpack .../18-python3-tdb_1.4.10-1_ppc64el.deb ... 2450s Unpacking python3-tdb (1.4.10-1) ... 2450s Selecting previously unselected package samba-libs:ppc64el. 2450s Preparing to unpack .../19-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2450s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2450s Selecting previously unselected package python3-talloc:ppc64el. 2450s Preparing to unpack .../20-python3-talloc_2.4.2-1_ppc64el.deb ... 2450s Unpacking python3-talloc:ppc64el (2.4.2-1) ... 2450s Selecting previously unselected package python3-samba. 2450s Preparing to unpack .../21-python3-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2450s Unpacking python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 2451s Selecting previously unselected package realmd. 2451s Preparing to unpack .../22-realmd_0.17.1-3_ppc64el.deb ... 2451s Unpacking realmd (0.17.1-3) ... 2451s Selecting previously unselected package samba-common. 2451s Preparing to unpack .../23-samba-common_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 2451s Unpacking samba-common (2:4.19.5+dfsg-1ubuntu1) ... 2451s Selecting previously unselected package samba-common-bin. 2451s Preparing to unpack .../24-samba-common-bin_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2451s Unpacking samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 2451s Selecting previously unselected package samba-dsdb-modules:ppc64el. 2451s Preparing to unpack .../25-samba-dsdb-modules_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2451s Unpacking samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2451s Selecting previously unselected package libsmbclient:ppc64el. 2451s Preparing to unpack .../26-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2451s Unpacking libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2451s Selecting previously unselected package smbclient. 2451s Preparing to unpack .../27-smbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2451s Unpacking smbclient (2:4.19.5+dfsg-1ubuntu1) ... 2451s Setting up realmd (0.17.1-3) ... 2451s realmd.service is a disabled or a static unit, not starting it. 2451s Setting up libtdb1:ppc64el (1.4.10-1) ... 2451s Setting up samba-common (2:4.19.5+dfsg-1ubuntu1) ... 2451s 2451s Creating config file /etc/samba/smb.conf with new version 2452s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2452s Setting up libtalloc2:ppc64el (2.4.2-1) ... 2452s Setting up libgssrpc4:ppc64el (1.20.1-5build1) ... 2452s Setting up python3-tdb (1.4.10-1) ... 2452s Setting up libtevent0:ppc64el (0.16.1-1) ... 2452s Setting up python3-gpg (1.18.0-4ubuntu1) ... 2452s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 2452s Setting up krb5-config (2.7) ... 2452s Setting up python3-markdown (3.5.2-1) ... 2452s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2452s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2452s Setting up libkdb5-10:ppc64el (1.20.1-5build1) ... 2452s Setting up python3-talloc:ppc64el (2.4.2-1) ... 2452s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 2452s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2452s Setting up libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2452s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 2452s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2452s Setting up krb5-user (1.20.1-5build1) ... 2452s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2452s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2452s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2452s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2452s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2452s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2452s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2452s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2452s Setting up libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2452s Setting up smbclient (2:4.19.5+dfsg-1ubuntu1) ... 2452s Setting up libcups2:ppc64el (2.4.6-0ubuntu3) ... 2452s Setting up samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2452s Setting up python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 2453s /usr/lib/python3/dist-packages/samba/tests/dns_forwarder_helpers/server.py:80: SyntaxWarning: invalid escape sequence '\s' 2453s m = re.match(b'^timeout\s+([\d.]+)$', data.strip()) 2454s /usr/lib/python3/dist-packages/samba/tests/samba_tool/join_member.py:43: SyntaxWarning: invalid escape sequence '\s' 2454s existing_records = re.findall('A:\s+(\d+\.\d+\.\d+\.\d+)\s', out) 2454s /usr/lib/python3/dist-packages/samba/tests/samba_tool/ntacl.py:93: SyntaxWarning: invalid escape sequence '\s' 2454s self.assertNotRegex(err, '^\s*File [^,]+, line \d+, in', 2454s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA.py:42: SyntaxWarning: invalid escape sequence '\s' 2454s p = re.compile("^" + name + ":\s+(\S+)") 2454s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py:42: SyntaxWarning: invalid escape sequence '\s' 2454s p = re.compile("^" + name + ":\s+(\S+)") 2454s Setting up samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 2454s Processing triggers for man-db (2.12.0-3) ... 2455s Processing triggers for dbus (1.14.10-4ubuntu1) ... 2455s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2455s ## Joining domain with method realmd_sssd 2455s ## Domain information 2455s * Resolving: _ldap._tcp.example.fake 2455s * Performing LDAP DSE lookup on: 10.43.136.113 2455s * Performing LDAP DSE lookup on: 10.202.117.1 2455s * Successfully discovered: example.fake 2455s example.fake 2455s type: kerberos 2455s realm-name: EXAMPLE.FAKE 2455s domain-name: example.fake 2455s configured: no 2455s server-software: active-directory 2455s client-software: sssd 2455s required-package: sssd-tools 2455s required-package: sssd 2455s required-package: libnss-sss 2455s required-package: libpam-sss 2455s required-package: adcli 2455s required-package: samba-common-bin 2455s 2455s ## Running join command: realm join -v --membership-software=adcli --client-software=sssd example.fake 2455s * Resolving: _ldap._tcp.example.fake 2455s * Performing LDAP DSE lookup on: 10.43.136.113 2455s * Performing LDAP DSE lookup on: 10.202.117.1 2455s * Successfully discovered: example.fake 2455s Password for Administrator: * Unconditionally checking packages 2455s * Resolving required packages 2455s * Installing necessary packages: sssd-tools adcli sssd libnss-sss libpam-sss 2464s * LANG=C /usr/sbin/adcli join --verbose --domain example.fake --domain-realm EXAMPLE.FAKE --domain-controller 10.43.136.113 --login-type user --login-user Administrator --stdin-password 2464s * Using domain name: example.fake 2464s * Calculated computer account name from fqdn: MEMBER-SERVER 2464s * Using domain realm: example.fake 2464s * Sending NetLogon ping to domain controller: 10.43.136.113 2464s * Received NetLogon info from: autopkgtest.example.fake 2464s * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-bPxdlH/krb5.d/adcli-krb5-conf-UatkEG 2464s * Authenticated as user: Administrator@EXAMPLE.FAKE 2464s * Using GSS-SPNEGO for SASL bind 2464s * Looked up short domain name: EXAMPLE 2464s * Looked up domain SID: S-1-5-21-3483194866-3987831820-774474245 2464s * Received NetLogon info from: autopkgtest.example.fake 2464s * Using fully qualified name: member-server 2464s * Using domain name: example.fake 2464s * Using computer account name: MEMBER-SERVER 2464s * Using domain realm: example.fake 2464s * Calculated computer account name from fqdn: MEMBER-SERVER 2464s * Generated 120 character computer password 2464s * Using keytab: FILE:/etc/krb5.keytab 2464s * A computer account for MEMBER-SERVER$ does not exist 2464s * Found well known computer container at: CN=Computers,DC=example,DC=fake 2464s * Calculated computer account: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2464s * Encryption type [3] not permitted. 2464s * Encryption type [1] not permitted. 2464s * Created computer account: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2464s * Trying to set computer password with Kerberos 2464s * Set computer password 2464s * Retrieved kvno '2' for computer account in directory: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2464s * Checking host/MEMBER-SERVER 2464s * Added host/MEMBER-SERVER 2464s * Checking RestrictedKrbHost/MEMBER-SERVER 2464s * Added RestrictedKrbHost/MEMBER-SERVER 2464s * Discovered which keytab salt to use 2464s * Added the entries to the keytab: MEMBER-SERVER$@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 2464s * Added the entries to the keytab: host/MEMBER-SERVER@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 2464s * Added the entries to the keytab: RestrictedKrbHost/MEMBER-SERVER@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 2464s * /usr/sbin/update-rc.d sssd enable 2465s * /usr/sbin/service sssd restart 2465s 2465s * Successfully enrolled machine in realm 2465s 2465s 2465s ## Verifying join with method realmd_sssd 2465s ## Verifying member server joined domain name: example.fake 2465s 2465s ## Domain status in member server 2465s Online status: Online 2465s 2465s Active servers: 2465s AD Global Catalog: not connected 2465s AD Domain Controller: autopkgtest.example.fake 2465s 2465s Discovered AD Global Catalog servers: 2465s None so far. 2465s Discovered AD Domain Controller servers: 2465s - autopkgtest.example.fake 2465s 2465s 2465s ## User status in member server 2465s ## User "Administrator@EXAMPLE.FAKE" information: 2466s pam_acct_mgmt: Permission denied 2466s 2466s PAM Environment: 2466s - no env - 2466s user: Administrator@EXAMPLE.FAKE 2466s action: acct 2466s service: system-auth 2466s 2466s SSSD nss user lookup result: 2466s - user name: administrator@example.fake 2466s - user id: 1447000500 2466s - group id: 1447000513 2466s - gecos: Administrator 2466s - home directory: /home/administrator@example.fake 2466s - shell: /bin/bash 2466s 2466s SSSD InfoPipe user lookup result: 2466s - name: administrator@example.fake 2466s - uidNumber: 1447000500 2466s - gidNumber: 1447000513 2466s - gecos: Administrator 2466s - homeDirectory: not set 2466s - loginShell: not set 2466s 2466s testing pam_acct_mgmt 2466s 2466s 2466s ## id Administrator@EXAMPLE.FAKE 2466s uid=1447000500(administrator@example.fake) gid=1447000513(domain users@example.fake) groups=1447000513(domain users@example.fake),1447000512(domain admins@example.fake),1447000518(schema admins@example.fake),1447000519(enterprise admins@example.fake),1447000520(group policy creator owners@example.fake),1447000572(denied rodc password replication group@example.fake) 2466s 2466s ## kinit authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2466s Password for Administrator@EXAMPLE.FAKE: 2466s Warning: Your password will expire in 41 days on Sun May 5 20:35:03 2024 2466s Ticket cache: FILE:/tmp/krb5cc_0 2466s Default principal: Administrator@EXAMPLE.FAKE 2466s 2466s Valid starting Expires Service principal 2466s 03/24/24 20:37:22 03/25/24 06:37:22 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2466s renew until 03/25/24 20:37:22 2466s 2466s ## Listing shares with the obtained kerberos ticket 2466s WARNING: The option -k|--kerberos is deprecated! 2467s 2467s Sharename Type Comment 2467s --------- ---- ------- 2467s sysvol Disk 2467s netlogon Disk 2467s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2467s SMB1 disabled -- no workgroup available 2467s ## User "test_user_20569@EXAMPLE.FAKE" information: 2468s user: test_user_20569@EXAMPLE.FAKE 2468s action: acct 2468s service: system-auth 2468s 2468s SSSD nss user lookup result: 2468s - user name: test_user_20569@example.fake 2468s - user id: 1447001103 2468s - group id: 1447000513 2468s - gecos: test_user_20569 2468s - home directory: /home/test_user_20569@example.fake 2468s - shell: /bin/bash 2468s 2468s SSSD InfoPipe user lookup result: 2468s - name: test_user_20569@example.fake 2468s - uidNumber: 1447001103 2468s - gidNumber: 1447000513 2468s - gecos: test_user_20569 2468s - homeDirectory: not set 2468s - loginShell: not set 2468s 2468s testing pam_acct_mgmt 2468s 2468s pam_acct_mgmt: Permission denied 2468s 2468s PAM Environment: 2468s - no env - 2468s 2468s ## id test_user_20569@EXAMPLE.FAKE 2468s uid=1447001103(test_user_20569@example.fake) gid=1447000513(domain users@example.fake) groups=1447000513(domain users@example.fake) 2468s 2468s ## kinit authentication check for user "test_user_20569@EXAMPLE.FAKE" inside member server 2468s Password for test_user_20569@EXAMPLE.FAKE: 2468s Warning: Your password will expire in 41 days on Sun May 5 20:35:12 2024 2468s Ticket cache: FILE:/tmp/krb5cc_0 2468s Default principal: test_user_20569@EXAMPLE.FAKE 2468s 2468s Valid starting Expires Service principal 2468s 03/24/24 20:37:24 03/25/24 06:37:24 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2468s renew until 03/25/24 20:37:24 2468s 2468s ## Listing shares with the obtained kerberos ticket 2468s WARNING: The option -k|--kerberos is deprecated! 2468s 2468s Sharename Type Comment 2468s --------- ---- ------- 2468s sysvol Disk 2468s netlogon Disk 2468s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2468s SMB1 disabled -- no workgroup available 2468s 2468s ## Leaving domain with method realmd_sssd 2468s ## Running leave command: realm leave -v --remove --client-software=sssd 2469s Password for Administrator: * LANG=C /usr/sbin/adcli delete-computer --verbose --domain example.fake --domain-realm EXAMPLE.FAKE --domain-controller 10.43.136.113 --login-user Administrator --stdin-password 2469s * Found computer name in keytab: MEMBER-SERVER 2469s * Found service principal in keytab: host/MEMBER-SERVER 2469s * Found service principal in keytab: RestrictedKrbHost/MEMBER-SERVER 2469s * Using domain name: example.fake 2469s * Using computer account name: MEMBER-SERVER 2469s * Using domain realm: example.fake 2469s * Sending NetLogon ping to domain controller: 10.43.136.113 2469s * Received NetLogon info from: autopkgtest.example.fake 2469s * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-cnkdIq/krb5.d/adcli-krb5-conf-4OQjik 2469s * Authenticated as user: Administrator@EXAMPLE.FAKE 2469s * Using GSS-SPNEGO for SASL bind 2469s * Looked up short domain name: EXAMPLE 2469s * Looked up domain SID: S-1-5-21-3483194866-3987831820-774474245 2469s * Received NetLogon info from: autopkgtest.example.fake 2469s * Using fully qualified name: member-server 2469s * Using domain name: example.fake 2469s * Using computer account name: MEMBER-SERVER 2469s * Using domain realm: example.fake 2469s * Enrolling computer name: MEMBER-SERVER 2469s * Found computer account for MEMBER-SERVER$ at: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2469s * Deleted computer account at: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2469s * Removing entries from keytab for realm 2469s * /usr/sbin/sss_cache --users --groups --netgroups --services --autofs-maps 2469s * Removing domain configuration from sssd.conf 2469s * /usr/sbin/update-rc.d sssd disable 2469s * /usr/sbin/service sssd stop 2470s * Successfully unenrolled machine from realm 2470s 2470s 2470s ## Destroying member server 2473s ## Setting up member server to join a domain using method realmd_winbind 2473s ## Got test dependencies: realmd krb5-user smbclient 2473s ## Launching noble container 2484s ...Connection to 10.202.117.126 22 port [tcp/ssh] succeeded! 2486s 2486s Copying over /etc/apt to container member-server 2486s ## Installing dependencies in test container 2486s ### Installing dependencies in member server container: realmd krb5-user smbclient 2487s Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] 2487s Get:2 http://ftpmaster.internal/ubuntu noble-updates InRelease [90.7 kB] 2487s Get:3 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] 2487s Get:4 http://ftpmaster.internal/ubuntu noble/main Sources [1384 kB] 2488s Get:5 http://ftpmaster.internal/ubuntu noble/restricted Sources [17.6 kB] 2488s Get:6 http://ftpmaster.internal/ubuntu noble/multiverse Sources [294 kB] 2488s Get:7 http://ftpmaster.internal/ubuntu noble/universe Sources [19.8 MB] 2490s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el Packages [1380 kB] 2490s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el c-n-f Metadata [30.0 kB] 2490s Get:10 http://ftpmaster.internal/ubuntu noble/restricted ppc64el Packages [4240 B] 2490s Get:11 http://ftpmaster.internal/ubuntu noble/restricted ppc64el c-n-f Metadata [108 B] 2490s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el Packages [14.9 MB] 2491s Get:13 http://ftpmaster.internal/ubuntu noble/universe ppc64el c-n-f Metadata [291 kB] 2491s Get:14 http://ftpmaster.internal/ubuntu noble/multiverse ppc64el Packages [184 kB] 2491s Get:15 http://ftpmaster.internal/ubuntu noble/multiverse ppc64el c-n-f Metadata [6560 B] 2491s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el c-n-f Metadata [112 B] 2491s Get:17 http://ftpmaster.internal/ubuntu noble-updates/restricted ppc64el c-n-f Metadata [116 B] 2491s Get:18 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el c-n-f Metadata [116 B] 2491s Get:19 http://ftpmaster.internal/ubuntu noble-updates/multiverse ppc64el c-n-f Metadata [116 B] 2491s Get:20 http://ftpmaster.internal/ubuntu noble-security/main ppc64el c-n-f Metadata [112 B] 2491s Get:21 http://ftpmaster.internal/ubuntu noble-security/restricted ppc64el c-n-f Metadata [116 B] 2491s Get:22 http://ftpmaster.internal/ubuntu noble-security/universe ppc64el c-n-f Metadata [116 B] 2491s Get:23 http://ftpmaster.internal/ubuntu noble-security/multiverse ppc64el c-n-f Metadata [116 B] 2497s Fetched 38.7 MB in 9s (4381 kB/s) 2497s Reading package lists... 2498s Reading package lists... 2498s Building dependency tree... 2498s Reading state information... 2498s Calculating upgrade... 2498s The following packages will be upgraded: 2498s cloud-init console-setup console-setup-linux debianutils dosfstools 2498s fonts-ubuntu-console gdisk keyboard-configuration landscape-common libbsd0 2498s libc-bin libc6 locales python3-markupsafe ubuntu-minimal ubuntu-server 2498s ubuntu-standard 2498s 17 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2498s Need to get 11.7 MB of archives. 2498s After this operation, 62.5 kB disk space will be freed. 2498s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el debianutils ppc64el 5.17 [90.4 kB] 2498s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu6 [3274 kB] 2500s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu6 [751 kB] 2500s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el console-setup-linux all 1.226ubuntu1 [1880 kB] 2500s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el console-setup all 1.226ubuntu1 [110 kB] 2500s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboard-configuration all 1.226ubuntu1 [212 kB] 2500s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libbsd0 ppc64el 0.12.1-1 [56.9 kB] 2500s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu6 [4232 kB] 2501s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.536build1 [10.7 kB] 2501s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el dosfstools ppc64el 4.2-1.1 [101 kB] 2501s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.536build1 [10.7 kB] 2501s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el fonts-ubuntu-console all 0.869+git20240321-0ubuntu1 [18.7 kB] 2501s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el landscape-common ppc64el 24.02-0ubuntu3 [92.5 kB] 2501s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markupsafe ppc64el 2.1.5-1build1 [13.2 kB] 2501s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-server ppc64el 1.536build1 [10.6 kB] 2501s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1.2-0ubuntu1 [597 kB] 2501s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el gdisk ppc64el 1.0.10-1 [260 kB] 2501s Preconfiguring packages ... 2501s Fetched 11.7 MB in 3s (3965 kB/s) 2502s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2502s Preparing to unpack .../debianutils_5.17_ppc64el.deb ... 2502s Unpacking debianutils (5.17) over (5.16) ... 2502s Setting up debianutils (5.17) ... 2502s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2502s Preparing to unpack .../libc6_2.39-0ubuntu6_ppc64el.deb ... 2502s Unpacking libc6:ppc64el (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2502s Setting up libc6:ppc64el (2.39-0ubuntu6) ... 2502s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2502s Preparing to unpack .../libc-bin_2.39-0ubuntu6_ppc64el.deb ... 2503s Unpacking libc-bin (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2503s Setting up libc-bin (2.39-0ubuntu6) ... 2503s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34947 files and directories currently installed.) 2503s Preparing to unpack .../00-console-setup-linux_1.226ubuntu1_all.deb ... 2503s Unpacking console-setup-linux (1.226ubuntu1) over (1.223ubuntu2) ... 2503s Preparing to unpack .../01-console-setup_1.226ubuntu1_all.deb ... 2503s Unpacking console-setup (1.226ubuntu1) over (1.223ubuntu2) ... 2503s Preparing to unpack .../02-keyboard-configuration_1.226ubuntu1_all.deb ... 2503s Unpacking keyboard-configuration (1.226ubuntu1) over (1.223ubuntu2) ... 2503s Preparing to unpack .../03-libbsd0_0.12.1-1_ppc64el.deb ... 2503s Unpacking libbsd0:ppc64el (0.12.1-1) over (0.11.8-1) ... 2503s Preparing to unpack .../04-locales_2.39-0ubuntu6_all.deb ... 2503s Unpacking locales (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2503s Preparing to unpack .../05-ubuntu-minimal_1.536build1_ppc64el.deb ... 2503s Unpacking ubuntu-minimal (1.536build1) over (1.535) ... 2503s Preparing to unpack .../06-dosfstools_4.2-1.1_ppc64el.deb ... 2503s Unpacking dosfstools (4.2-1.1) over (4.2-1build3) ... 2503s Preparing to unpack .../07-ubuntu-standard_1.536build1_ppc64el.deb ... 2503s Unpacking ubuntu-standard (1.536build1) over (1.535) ... 2503s Preparing to unpack .../08-fonts-ubuntu-console_0.869+git20240321-0ubuntu1_all.deb ... 2503s Unpacking fonts-ubuntu-console (0.869+git20240321-0ubuntu1) over (0.869-0ubuntu1) ... 2503s Preparing to unpack .../09-landscape-common_24.02-0ubuntu3_ppc64el.deb ... 2504s Unpacking landscape-common (24.02-0ubuntu3) over (24.02-0ubuntu2) ... 2504s Preparing to unpack .../10-python3-markupsafe_2.1.5-1build1_ppc64el.deb ... 2504s Unpacking python3-markupsafe (2.1.5-1build1) over (2.1.5-1) ... 2504s Preparing to unpack .../11-ubuntu-server_1.536build1_ppc64el.deb ... 2504s Unpacking ubuntu-server (1.536build1) over (1.535) ... 2504s Preparing to unpack .../12-cloud-init_24.1.2-0ubuntu1_all.deb ... 2504s Unpacking cloud-init (24.1.2-0ubuntu1) over (24.1-0ubuntu1) ... 2504s Preparing to unpack .../13-gdisk_1.0.10-1_ppc64el.deb ... 2504s Unpacking gdisk (1.0.10-1) over (1.0.9-2.1) ... 2504s Setting up fonts-ubuntu-console (0.869+git20240321-0ubuntu1) ... 2504s Setting up cloud-init (24.1.2-0ubuntu1) ... 2506s Setting up dosfstools (4.2-1.1) ... 2506s Setting up ubuntu-standard (1.536build1) ... 2506s Setting up locales (2.39-0ubuntu6) ... 2506s Generating locales (this might take a while)... 2508s en_US.UTF-8... done 2508s Generation complete. 2508s Setting up landscape-common (24.02-0ubuntu3) ... 2508s Setting up python3-markupsafe (2.1.5-1build1) ... 2508s Setting up gdisk (1.0.10-1) ... 2508s Setting up ubuntu-server (1.536build1) ... 2508s Setting up keyboard-configuration (1.226ubuntu1) ... 2509s Your console font configuration will be updated the next time your system 2509s boots. If you want to update it now, run 'setupcon' from a virtual console. 2509s update-initramfs: deferring update (trigger activated) 2509s Setting up libbsd0:ppc64el (0.12.1-1) ... 2509s Setting up console-setup-linux (1.226ubuntu1) ... 2510s Setting up console-setup (1.226ubuntu1) ... 2511s update-initramfs: deferring update (trigger activated) 2511s Setting up ubuntu-minimal (1.536build1) ... 2511s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2511s Processing triggers for man-db (2.12.0-3) ... 2512s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2512s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2512s Reading package lists... 2512s Building dependency tree... 2512s Reading state information... 2512s The following additional packages will be installed: 2512s krb5-config libavahi-client3 libavahi-common-data libavahi-common3 libcups2 2512s libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libldb2 2512s libsmbclient libtalloc2 libtdb1 libtevent0 libwbclient0 python3-gpg 2512s python3-ldb python3-markdown python3-samba python3-talloc python3-tdb 2512s samba-common samba-common-bin samba-dsdb-modules samba-libs 2512s Suggested packages: 2512s krb5-k5tls cups-common krb5-doc python-markdown-doc heimdal-clients 2512s python3-dnspython cifs-utils 2512s The following NEW packages will be installed: 2512s krb5-config krb5-user libavahi-client3 libavahi-common-data libavahi-common3 2512s libcups2 libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libldb2 2512s libsmbclient libtalloc2 libtdb1 libtevent0 libwbclient0 python3-gpg 2512s python3-ldb python3-markdown python3-samba python3-talloc python3-tdb realmd 2512s samba-common samba-common-bin samba-dsdb-modules samba-libs smbclient 2513s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. 2513s Need to get 14.4 MB of archives. 2513s After this operation, 89.5 MB of additional disk space will be used. 2513s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2513s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4 ppc64el 1.20.1-5build1 [64.3 kB] 2513s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-5build1 [43.7 kB] 2513s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10 ppc64el 1.20.1-5build1 [46.3 kB] 2513s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-5build1 [60.8 kB] 2513s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-5build1 [117 kB] 2513s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 2513s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 2513s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 2513s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libcups2 ppc64el 2.4.6-0ubuntu3 [344 kB] 2513s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 2513s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 2513s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 2513s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 2513s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 2513s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gpg ppc64el 1.18.0-4ubuntu1 [330 kB] 2514s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-ldb ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [47.9 kB] 2514s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-markdown all 3.5.2-1 [72.0 kB] 2514s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tdb ppc64el 1.4.10-1 [15.8 kB] 2514s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 2515s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-talloc ppc64el 2.4.2-1 [13.4 kB] 2515s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-samba ppc64el 2:4.19.5+dfsg-1ubuntu1 [3375 kB] 2516s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el realmd ppc64el 0.17.1-3 [187 kB] 2516s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common all 2:4.19.5+dfsg-1ubuntu1 [63.4 kB] 2516s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-common-bin ppc64el 2:4.19.5+dfsg-1ubuntu1 [1418 kB] 2516s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-dsdb-modules ppc64el 2:4.19.5+dfsg-1ubuntu1 [358 kB] 2516s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [70.4 kB] 2516s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el smbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [526 kB] 2516s Preconfiguring packages ... 2516s Fetched 14.4 MB in 3s (4313 kB/s) 2516s Selecting previously unselected package krb5-config. 2516s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34945 files and directories currently installed.) 2516s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2516s Unpacking krb5-config (2.7) ... 2516s Selecting previously unselected package libgssrpc4:ppc64el. 2516s Preparing to unpack .../01-libgssrpc4_1.20.1-5build1_ppc64el.deb ... 2516s Unpacking libgssrpc4:ppc64el (1.20.1-5build1) ... 2516s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2516s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-5build1_ppc64el.deb ... 2516s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2516s Selecting previously unselected package libkdb5-10:ppc64el. 2516s Preparing to unpack .../03-libkdb5-10_1.20.1-5build1_ppc64el.deb ... 2516s Unpacking libkdb5-10:ppc64el (1.20.1-5build1) ... 2516s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2516s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-5build1_ppc64el.deb ... 2516s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2516s Selecting previously unselected package krb5-user. 2516s Preparing to unpack .../05-krb5-user_1.20.1-5build1_ppc64el.deb ... 2516s Unpacking krb5-user (1.20.1-5build1) ... 2516s Selecting previously unselected package libavahi-common-data:ppc64el. 2516s Preparing to unpack .../06-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 2516s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 2516s Selecting previously unselected package libavahi-common3:ppc64el. 2516s Preparing to unpack .../07-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 2516s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 2516s Selecting previously unselected package libavahi-client3:ppc64el. 2516s Preparing to unpack .../08-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 2516s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 2516s Selecting previously unselected package libcups2:ppc64el. 2516s Preparing to unpack .../09-libcups2_2.4.6-0ubuntu3_ppc64el.deb ... 2516s Unpacking libcups2:ppc64el (2.4.6-0ubuntu3) ... 2516s Selecting previously unselected package libtalloc2:ppc64el. 2516s Preparing to unpack .../10-libtalloc2_2.4.2-1_ppc64el.deb ... 2516s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 2516s Selecting previously unselected package libtdb1:ppc64el. 2516s Preparing to unpack .../11-libtdb1_1.4.10-1_ppc64el.deb ... 2516s Unpacking libtdb1:ppc64el (1.4.10-1) ... 2517s Selecting previously unselected package libtevent0:ppc64el. 2517s Preparing to unpack .../12-libtevent0_0.16.1-1_ppc64el.deb ... 2517s Unpacking libtevent0:ppc64el (0.16.1-1) ... 2517s Selecting previously unselected package libldb2:ppc64el. 2517s Preparing to unpack .../13-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2517s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2517s Selecting previously unselected package libwbclient0:ppc64el. 2517s Preparing to unpack .../14-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2517s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2517s Selecting previously unselected package python3-gpg. 2517s Preparing to unpack .../15-python3-gpg_1.18.0-4ubuntu1_ppc64el.deb ... 2517s Unpacking python3-gpg (1.18.0-4ubuntu1) ... 2517s Selecting previously unselected package python3-ldb. 2517s Preparing to unpack .../16-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2517s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2517s Selecting previously unselected package python3-markdown. 2517s Preparing to unpack .../17-python3-markdown_3.5.2-1_all.deb ... 2517s Unpacking python3-markdown (3.5.2-1) ... 2517s Selecting previously unselected package python3-tdb. 2517s Preparing to unpack .../18-python3-tdb_1.4.10-1_ppc64el.deb ... 2517s Unpacking python3-tdb (1.4.10-1) ... 2517s Selecting previously unselected package samba-libs:ppc64el. 2517s Preparing to unpack .../19-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2517s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2517s Selecting previously unselected package python3-talloc:ppc64el. 2517s Preparing to unpack .../20-python3-talloc_2.4.2-1_ppc64el.deb ... 2517s Unpacking python3-talloc:ppc64el (2.4.2-1) ... 2517s Selecting previously unselected package python3-samba. 2517s Preparing to unpack .../21-python3-samba_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2517s Unpacking python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 2517s Selecting previously unselected package realmd. 2517s Preparing to unpack .../22-realmd_0.17.1-3_ppc64el.deb ... 2517s Unpacking realmd (0.17.1-3) ... 2517s Selecting previously unselected package samba-common. 2517s Preparing to unpack .../23-samba-common_2%3a4.19.5+dfsg-1ubuntu1_all.deb ... 2517s Unpacking samba-common (2:4.19.5+dfsg-1ubuntu1) ... 2517s Selecting previously unselected package samba-common-bin. 2517s Preparing to unpack .../24-samba-common-bin_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2517s Unpacking samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 2517s Selecting previously unselected package samba-dsdb-modules:ppc64el. 2517s Preparing to unpack .../25-samba-dsdb-modules_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2517s Unpacking samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2518s Selecting previously unselected package libsmbclient:ppc64el. 2518s Preparing to unpack .../26-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2518s Unpacking libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2518s Selecting previously unselected package smbclient. 2518s Preparing to unpack .../27-smbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 2518s Unpacking smbclient (2:4.19.5+dfsg-1ubuntu1) ... 2518s Setting up realmd (0.17.1-3) ... 2518s realmd.service is a disabled or a static unit, not starting it. 2518s Setting up libtdb1:ppc64el (1.4.10-1) ... 2518s Setting up samba-common (2:4.19.5+dfsg-1ubuntu1) ... 2518s 2518s Creating config file /etc/samba/smb.conf with new version 2518s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2518s Setting up libtalloc2:ppc64el (2.4.2-1) ... 2518s Setting up libgssrpc4:ppc64el (1.20.1-5build1) ... 2518s Setting up python3-tdb (1.4.10-1) ... 2518s Setting up libtevent0:ppc64el (0.16.1-1) ... 2518s Setting up python3-gpg (1.18.0-4ubuntu1) ... 2518s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 2518s Setting up krb5-config (2.7) ... 2519s Setting up python3-markdown (3.5.2-1) ... 2519s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2519s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2519s Setting up libkdb5-10:ppc64el (1.20.1-5build1) ... 2519s Setting up python3-talloc:ppc64el (2.4.2-1) ... 2519s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 2519s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 2519s Setting up libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2519s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 2519s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2519s Setting up krb5-user (1.20.1-5build1) ... 2519s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2519s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2519s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2519s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2519s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2519s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2519s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2519s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2519s Setting up libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2519s Setting up smbclient (2:4.19.5+dfsg-1ubuntu1) ... 2519s Setting up libcups2:ppc64el (2.4.6-0ubuntu3) ... 2519s Setting up samba-dsdb-modules:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 2519s Setting up python3-samba (2:4.19.5+dfsg-1ubuntu1) ... 2520s /usr/lib/python3/dist-packages/samba/tests/dns_forwarder_helpers/server.py:80: SyntaxWarning: invalid escape sequence '\s' 2520s m = re.match(b'^timeout\s+([\d.]+)$', data.strip()) 2520s /usr/lib/python3/dist-packages/samba/tests/samba_tool/join_member.py:43: SyntaxWarning: invalid escape sequence '\s' 2520s existing_records = re.findall('A:\s+(\d+\.\d+\.\d+\.\d+)\s', out) 2520s /usr/lib/python3/dist-packages/samba/tests/samba_tool/ntacl.py:93: SyntaxWarning: invalid escape sequence '\s' 2520s self.assertNotRegex(err, '^\s*File [^,]+, line \d+, in', 2520s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA.py:42: SyntaxWarning: invalid escape sequence '\s' 2520s p = re.compile("^" + name + ":\s+(\S+)") 2520s /usr/lib/python3/dist-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py:42: SyntaxWarning: invalid escape sequence '\s' 2520s p = re.compile("^" + name + ":\s+(\S+)") 2520s Setting up samba-common-bin (2:4.19.5+dfsg-1ubuntu1) ... 2520s Processing triggers for man-db (2.12.0-3) ... 2521s Processing triggers for dbus (1.14.10-4ubuntu1) ... 2521s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2521s ## Joining domain with method realmd_winbind 2521s ## Domain information 2521s * Resolving: _ldap._tcp.example.fake 2521s * Performing LDAP DSE lookup on: 10.43.136.113 2521s * Performing LDAP DSE lookup on: 10.202.117.1 2521s * Successfully discovered: example.fake 2521s example.fake 2521s type: kerberos 2521s realm-name: EXAMPLE.FAKE 2521s domain-name: example.fake 2521s configured: no 2521s server-software: active-directory 2521s client-software: winbind 2521s required-package: libnss-winbind 2521s required-package: winbind 2521s required-package: libpam-winbind 2521s required-package: samba-common-bin 2521s 2521s ## Running join command: realm join -v --membership-software=samba --client-software=winbind example.fake 2522s * Resolving: _ldap._tcp.example.fake 2522s * Performing LDAP DSE lookup on: 10.43.136.113 2522s * Performing LDAP DSE lookup on: 10.202.117.1 2522s * Successfully discovered: example.fake 2522s Password for Administrator: * Unconditionally checking packages 2522s * Resolving required packages 2522s * Installing necessary packages: libnss-winbind libpam-winbind winbind 2525s * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.SGYCL2 -U Administrator --use-kerberos=required ads join example.fake 2526s Password for [EXAMPLE\Administrator]:DNS update failed: NT_STATUS_INVALID_PARAMETER 2526s 2526s Using short domain name -- EXAMPLE 2526s Joined 'MEMBER-SERVER' to dns domain 'example.fake' 2526s No DNS domain configured for member-server. Unable to perform DNS Update. 2526s * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.SGYCL2 -U Administrator ads keytab create 2526s Password for [EXAMPLE\Administrator]: 2526s * /usr/sbin/update-rc.d winbind enable 2527s * /usr/sbin/service winbind restart 2527s * Successfully enrolled machine in realm 2527s 2527s 2527s ## Verifying join with method realmd_winbind 2527s ## Verifying member server joined domain name: EXAMPLE 2527s 2527s ## Domain status in member server 2527s Name : EXAMPLE 2527s Alt_Name : example.fake 2527s SID : S-1-5-21-3483194866-3987831820-774474245 2527s Active Directory : Yes 2527s Native : Yes 2527s Primary : Yes 2527s 2527s ## User status in member server 2527s ## User "Administrator@EXAMPLE.FAKE" information: 2527s EXAMPLE\administrator:*:2000500:2000513::/home/administrator@EXAMPLE:/bin/bash 2527s 2527s ## id Administrator@EXAMPLE.FAKE 2528s uid=2000500(EXAMPLE\administrator) gid=2000513(EXAMPLE\domain users) groups=2000513(EXAMPLE\domain users),2000500(EXAMPLE\administrator),2000512(EXAMPLE\domain admins),2000572(EXAMPLE\denied rodc password replication group),2000518(EXAMPLE\schema admins),2000519(EXAMPLE\enterprise admins),2000520(EXAMPLE\group policy creator owners) 2528s 2528s ## kinit authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2528s Password for Administrator@EXAMPLE.FAKE: 2528s Warning: Your password will expire in 41 days on Sun May 5 20:35:03 2024 2528s Ticket cache: FILE:/tmp/krb5cc_0 2528s Default principal: Administrator@EXAMPLE.FAKE 2528s 2528s Valid starting Expires Service principal 2528s 03/24/24 20:38:24 03/25/24 06:38:24 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2528s renew until 03/25/24 20:38:24 2528s 2528s ## Listing shares with the obtained kerberos ticket 2528s WARNING: The option -k|--kerberos is deprecated! 2529s 2529s Sharename Type Comment 2529s --------- ---- ------- 2529s sysvol Disk 2529s netlogon Disk 2529s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2529s SMB1 disabled -- no workgroup available 2529s 2529s ## wbinfo authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2529s plaintext password authentication succeeded 2529s challenge/response password authentication succeeded 2529s 2529s ## wbinfo kerberos authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2530s plaintext kerberos password authentication for [Administrator@EXAMPLE.FAKE] succeeded (requesting cctype: FILE) 2530s credentials were put in: FILE:/tmp/krb5cc_0 2530s 2530s ## Listing shares with the obtained kerberos ticket 2530s WARNING: The option -k|--kerberos is deprecated! 2530s 2530s Sharename Type Comment 2530s --------- ---- ------- 2530s sysvol Disk 2530s netlogon Disk 2530s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2530s SMB1 disabled -- no workgroup available 2530s ## User "test_user_20569@EXAMPLE.FAKE" information: 2530s EXAMPLE\test_user_20569:*:2001103:2000513::/home/test_user_20569@EXAMPLE:/bin/bash 2530s 2530s ## id test_user_20569@EXAMPLE.FAKE 2530s uid=2001103(EXAMPLE\test_user_20569) gid=2000513(EXAMPLE\domain users) groups=2000513(EXAMPLE\domain users),2001103(EXAMPLE\test_user_20569) 2530s 2530s ## kinit authentication check for user "test_user_20569@EXAMPLE.FAKE" inside member server 2531s Password for test_user_20569@EXAMPLE.FAKE: 2531s Warning: Your password will expire in 41 days on Sun May 5 20:35:12 2024 2531s Ticket cache: FILE:/tmp/krb5cc_0 2531s Default principal: test_user_20569@EXAMPLE.FAKE 2531s 2531s Valid starting Expires Service principal 2531s 03/24/24 20:38:27 03/25/24 06:38:27 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2531s renew until 03/25/24 20:38:26 2531s 2531s ## Listing shares with the obtained kerberos ticket 2531s WARNING: The option -k|--kerberos is deprecated! 2531s 2531s Sharename Type Comment 2531s --------- ---- ------- 2531s sysvol Disk 2531s netlogon Disk 2531s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2531s SMB1 disabled -- no workgroup available 2531s 2531s ## wbinfo authentication check for user "test_user_20569@EXAMPLE.FAKE" inside member server 2531s plaintext password authentication succeeded 2531s challenge/response password authentication succeeded 2531s 2531s ## wbinfo kerberos authentication check for user "test_user_20569@EXAMPLE.FAKE" inside member server 2532s plaintext kerberos password authentication for [test_user_20569@EXAMPLE.FAKE] succeeded (requesting cctype: FILE) 2532s credentials were put in: FILE:/tmp/krb5cc_0 2532s 2532s ## Listing shares with the obtained kerberos ticket 2532s WARNING: The option -k|--kerberos is deprecated! 2532s 2532s Sharename Type Comment 2532s --------- ---- ------- 2532s sysvol Disk 2532s netlogon Disk 2532s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2532s SMB1 disabled -- no workgroup available 2532s 2532s ## Leaving domain with method realmd_winbind 2532s ## Running leave command: realm leave -v --remove --client-software=winbind 2532s Password for Administrator: * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.8X6FL2 -U Administrator ads leave 2532s Password for [EXAMPLE\Administrator]: 2532s Deleted account for 'MEMBER-SERVER' in realm 'EXAMPLE.FAKE' 2532s * Removing entries from keytab for realm 2532s * Updating smb.conf file 2532s * /usr/sbin/update-rc.d winbind disable 2533s * /usr/sbin/service winbind stop 2533s * Successfully unenrolled machine from realm 2533s 2533s 2533s ## Destroying member server 2537s autopkgtest [20:38:33]: test samba-ad-dc-provisioning-internal-dns: -----------------------] 2537s autopkgtest [20:38:33]: test samba-ad-dc-provisioning-internal-dns: - - - - - - - - - - results - - - - - - - - - - 2537s samba-ad-dc-provisioning-internal-dns PASS 2538s autopkgtest [20:38:34]: @@@@@@@@@@@@@@@@@@@@ summary 2538s cifs-share-access PASS 2538s cifs-share-access-uring PASS 2538s python-smoke PASS 2538s smbclient-anonymous-share-list PASS 2538s smbclient-authenticated-share-list PASS 2538s smbclient-share-access PASS 2538s smbclient-share-access-uring PASS 2538s reinstall-samba-common-bin PASS 2538s samba-ad-dc-provisioning-internal-dns PASS 2552s Creating nova instance adt-noble-ppc64el-samba-20240324-195616-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240324.img (UUID 311ee0a3-c135-4d9b-97a4-7e07d58ab13b)... 2552s Creating nova instance adt-noble-ppc64el-samba-20240324-195616-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240324.img (UUID 311ee0a3-c135-4d9b-97a4-7e07d58ab13b)... 2552s Creating nova instance adt-noble-ppc64el-samba-20240324-195616-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240324.img (UUID 311ee0a3-c135-4d9b-97a4-7e07d58ab13b)... 2552s Creating nova instance adt-noble-ppc64el-samba-20240324-195616-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240324.img (UUID 311ee0a3-c135-4d9b-97a4-7e07d58ab13b)... 2552s Creating nova instance adt-noble-ppc64el-samba-20240324-195616-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240324.img (UUID 311ee0a3-c135-4d9b-97a4-7e07d58ab13b)...