0s autopkgtest [18:06:35]: starting date and time: 2024-04-19 18:06:35+0000 0s autopkgtest [18:06:35]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [18:06:35]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.arywmnnk/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:liburing --apt-upgrade samba --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=liburing/2.5-1ubuntu3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-s390x-5.secgroup --name adt-noble-s390x-samba-20240419-174923-juju-7f2275-prod-proposed-migration-environment-3-7e87958b-cb82-4ecf-9be6-fa402afc29e6 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 85s autopkgtest [18:08:00]: testbed dpkg architecture: s390x 85s autopkgtest [18:08:00]: testbed apt version: 2.7.14build2 85s autopkgtest [18:08:00]: @@@@@@@@@@@@@@@@@@@@ test bed setup 86s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 86s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [264 kB] 87s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 87s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.6 kB] 87s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.3 kB] 87s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.0 kB] 87s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 87s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 87s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 87s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [221 kB] 87s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 87s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 87s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 89s Fetched 757 kB in 1s (851 kB/s) 89s Reading package lists... 91s sh: 4: dhclient: not found 92s Reading package lists... 92s Building dependency tree... 92s Reading state information... 93s Calculating upgrade... 93s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 93s Reading package lists... 93s Building dependency tree... 93s Reading state information... 94s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 94s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 94s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 94s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 94s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 96s Reading package lists... 96s Reading package lists... 96s Building dependency tree... 96s Reading state information... 96s Calculating upgrade... 97s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 97s Reading package lists... 97s Building dependency tree... 97s Reading state information... 97s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 100s autopkgtest [18:08:15]: testbed running kernel: Linux 6.8.0-22-generic #22-Ubuntu SMP Thu Apr 4 21:54:17 UTC 2024 101s autopkgtest [18:08:16]: @@@@@@@@@@@@@@@@@@@@ apt-source samba 119s Get:1 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-4ubuntu9 (dsc) [5072 B] 119s Get:2 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-4ubuntu9 (tar) [25.4 MB] 119s Get:3 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-4ubuntu9 (diff) [196 kB] 119s gpgv: Signature made Mon Apr 8 14:50:27 2024 UTC 119s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 119s gpgv: issuer "juliank@ubuntu.com" 119s gpgv: Can't check signature: No public key 119s dpkg-source: warning: cannot verify inline signature for ./samba_4.19.5+dfsg-4ubuntu9.dsc: no acceptable signature found 124s autopkgtest [18:08:39]: testing package samba version 2:4.19.5+dfsg-4ubuntu9 125s autopkgtest [18:08:40]: build not needed 487s autopkgtest [18:14:42]: test cifs-share-access: preparing testbed 489s Reading package lists... 489s Building dependency tree... 489s Reading state information... 489s Starting pkgProblemResolver with broken count: 0 489s Starting 2 pkgProblemResolver with broken count: 0 489s Done 490s The following additional packages will be installed: 490s cifs-utils libavahi-client3 libavahi-common-data libavahi-common3 490s libcups2t64 libldb2 libpython3.12t64 libtalloc2 libtdb1 libtevent0t64 490s libwbclient0 python3-dnspython python3-ldb python3-markdown python3-samba 490s python3-talloc python3-tdb samba samba-common samba-common-bin samba-libs 490s tdb-tools 490s Suggested packages: 490s smbclient winbind cups-common python3-trio python3-aioquic python3-h2 490s python3-httpx python3-httpcore python-markdown-doc bind9 bind9utils ctdb 490s ldb-tools ntp | chrony heimdal-clients 490s Recommended packages: 490s keyutils python3-gpg attr samba-dsdb-modules samba-vfs-modules 490s samba-ad-provision 490s The following NEW packages will be installed: 490s autopkgtest-satdep cifs-utils libavahi-client3 libavahi-common-data 490s libavahi-common3 libcups2t64 libldb2 libpython3.12t64 libtalloc2 libtdb1 490s libtevent0t64 libwbclient0 python3-dnspython python3-ldb python3-markdown 490s python3-samba python3-talloc python3-tdb samba samba-common samba-common-bin 490s samba-libs tdb-tools 490s 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. 490s Need to get 15.3 MB/15.3 MB of archives. 490s After this operation, 68.4 MB of additional disk space will be used. 490s Get:1 /tmp/autopkgtest.dbz2dh/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [728 B] 490s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 490s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 490s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 490s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 490s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 491s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12t64 s390x 3.12.3-1 [2530 kB] 492s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 492s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 492s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 492s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 492s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 492s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 492s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 492s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 493s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 493s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 493s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 493s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7 [282 kB] 493s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 493s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x tdb-tools s390x 1.4.10-1build1 [26.5 kB] 493s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x samba s390x 2:4.19.5+dfsg-4ubuntu9 [1014 kB] 494s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x cifs-utils s390x 2:7.0-2build1 [98.2 kB] 494s Fetched 15.3 MB in 4s (4104 kB/s) 494s Selecting previously unselected package python3-dnspython. 494s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54012 files and directories currently installed.) 494s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 494s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 494s Selecting previously unselected package libtalloc2:s390x. 494s Preparing to unpack .../01-libtalloc2_2.4.2-1build2_s390x.deb ... 494s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 494s Selecting previously unselected package libtdb1:s390x. 494s Preparing to unpack .../02-libtdb1_1.4.10-1build1_s390x.deb ... 494s Unpacking libtdb1:s390x (1.4.10-1build1) ... 494s Selecting previously unselected package libtevent0t64:s390x. 494s Preparing to unpack .../03-libtevent0t64_0.16.1-2build1_s390x.deb ... 494s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 494s Selecting previously unselected package libldb2:s390x. 494s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 494s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 494s Selecting previously unselected package libpython3.12t64:s390x. 494s Preparing to unpack .../05-libpython3.12t64_3.12.3-1_s390x.deb ... 494s Unpacking libpython3.12t64:s390x (3.12.3-1) ... 494s Selecting previously unselected package python3-ldb. 494s Preparing to unpack .../06-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 494s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 494s Selecting previously unselected package python3-tdb. 494s Preparing to unpack .../07-python3-tdb_1.4.10-1build1_s390x.deb ... 494s Unpacking python3-tdb (1.4.10-1build1) ... 494s Selecting previously unselected package python3-markdown. 494s Preparing to unpack .../08-python3-markdown_3.5.2-1_all.deb ... 494s Unpacking python3-markdown (3.5.2-1) ... 494s Selecting previously unselected package libavahi-common-data:s390x. 494s Preparing to unpack .../09-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 494s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 494s Selecting previously unselected package libavahi-common3:s390x. 494s Preparing to unpack .../10-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 494s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 494s Selecting previously unselected package libavahi-client3:s390x. 494s Preparing to unpack .../11-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 494s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 494s Selecting previously unselected package libwbclient0:s390x. 494s Preparing to unpack .../12-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 494s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 495s Selecting previously unselected package samba-libs:s390x. 495s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 495s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 495s Selecting previously unselected package python3-talloc:s390x. 495s Preparing to unpack .../14-python3-talloc_2.4.2-1build2_s390x.deb ... 495s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 495s Selecting previously unselected package python3-samba. 495s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 495s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 495s Selecting previously unselected package samba-common. 495s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 495s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 495s Selecting previously unselected package libcups2t64:s390x. 495s Preparing to unpack .../17-libcups2t64_2.4.7-1.2ubuntu7_s390x.deb ... 495s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 495s Selecting previously unselected package samba-common-bin. 495s Preparing to unpack .../18-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 495s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 495s Selecting previously unselected package tdb-tools. 495s Preparing to unpack .../19-tdb-tools_1.4.10-1build1_s390x.deb ... 495s Unpacking tdb-tools (1.4.10-1build1) ... 495s Selecting previously unselected package samba. 495s Preparing to unpack .../20-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 495s Unpacking samba (2:4.19.5+dfsg-4ubuntu9) ... 495s Selecting previously unselected package cifs-utils. 495s Preparing to unpack .../21-cifs-utils_2%3a7.0-2build1_s390x.deb ... 495s Unpacking cifs-utils (2:7.0-2build1) ... 495s Selecting previously unselected package autopkgtest-satdep. 495s Preparing to unpack .../22-1-autopkgtest-satdep.deb ... 495s Unpacking autopkgtest-satdep (0) ... 495s Setting up libtdb1:s390x (1.4.10-1build1) ... 495s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 495s 495s Creating config file /etc/samba/smb.conf with new version 496s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 496s Setting up libtalloc2:s390x (2.4.2-1build2) ... 496s Setting up libpython3.12t64:s390x (3.12.3-1) ... 496s Setting up python3-tdb (1.4.10-1build1) ... 496s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 496s Setting up tdb-tools (1.4.10-1build1) ... 496s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 496s Setting up python3-markdown (3.5.2-1) ... 496s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 497s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 497s Setting up python3-talloc:s390x (2.4.2-1build2) ... 497s Setting up cifs-utils (2:7.0-2build1) ... 497s update-alternatives: using /usr/lib/s390x-linux-gnu/cifs-utils/idmapwb.so to provide /etc/cifs-utils/idmap-plugin (idmap-plugin) in auto mode 497s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 497s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 497s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 497s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 497s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 497s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 497s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 498s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 498s Setting up samba (2:4.19.5+dfsg-4ubuntu9) ... 499s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 499s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 500s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 500s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 501s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 501s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 501s Setting up autopkgtest-satdep (0) ... 501s Processing triggers for ufw (0.36.2-6) ... 501s Processing triggers for man-db (2.12.0-4build2) ... 502s Processing triggers for libc-bin (2.39-0ubuntu8) ... 505s (Reading database ... 54978 files and directories currently installed.) 505s Removing autopkgtest-satdep (0) ... 506s autopkgtest [18:15:01]: test cifs-share-access: [----------------------- 506s Creating a local and samba user called smbtest3547 506s + set -e 506s + . debian/tests/util 506s + username=smbtest3547 506s + password=3547 506s + add_user smbtest3547 3547 506s + local username=smbtest3547 506s + local password=3547 506s + echo Creating a local and samba user called smbtest3547 506s + useradd -m smbtest3547 506s Setting samba password for the smbtest3547 user 506s + echo Setting samba password for the smbtest3547 user 506s + printf %s\n%s\n 3547 3547 506s + smbpasswd -s -a smbtest3547 506s Added user smbtest3547. 506s + myshare=myshare3547 506s + add_share myshare3547 506s + local share=myshare3547 506s + local vfs= 506s + + testparm -s 506s grep -E ^\[myshare3547\] 506s + echo Adding [myshare3547] shareAdding [myshare3547] share 506s 506s + cat 506s + [ -n ] 506s + systemctl reload smbd.service 506s + echo Creating file with random data and computing its md5Creating file with random data and computing its md5 506s 506s + populate_share myshare3547 smbtest3547 506s + local sharename=myshare3547 506s + local usergroup=smbtest3547 506s + local sharepath=/myshare3547 506s + mkdir -p /myshare3547 506s + + dd if=/dev/urandom bs=4096 count=1000 506s base64 506s + cd /myshare3547 506s + md5sum data 506s + chown -R smbtest3547:smbtest3547 /myshare3547 506s + echo Mounting //localhost/myshare3547 via CIFS 506s Mounting //localhost/myshare3547 via CIFS 506s + mktemp -d 506s + temp_mount=/tmp/tmp.hhlk1hvjOu 506s + mount -t cifs //localhost/myshare3547 /tmp/tmp.hhlk1hvjOu -o user=smbtest3547,username=smbtest3547,password=3547 506s + echoVerifying MD5 via cifs 506s Verifying MD5 via cifs 506s + cd /tmp/tmp.hhlk1hvjOu 506s + md5sum -c data.md5 506s + result=0 506s + cd - 506s + umount /tmp/tmp.hhlk1hvjOu 506s data: OK 506s /myshare3547 506s + rmdir /tmp/tmp.hhlk1hvjOu 506s + exit 0 507s autopkgtest [18:15:02]: test cifs-share-access: -----------------------] 507s autopkgtest [18:15:02]: test cifs-share-access: - - - - - - - - - - results - - - - - - - - - - 507s cifs-share-access PASS 507s autopkgtest [18:15:02]: test cifs-share-access-uring: preparing testbed 509s Reading package lists... 509s Building dependency tree... 509s Reading state information... 509s Starting pkgProblemResolver with broken count: 0 509s Starting 2 pkgProblemResolver with broken count: 0 509s Done 509s The following additional packages will be installed: 509s liburing2 samba-vfs-modules 509s Recommended packages: 509s libcephfs2 510s The following NEW packages will be installed: 510s autopkgtest-satdep liburing2 samba-vfs-modules 510s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 510s Need to get 444 kB/445 kB of archives. 510s After this operation, 1748 kB of additional disk space will be used. 510s Get:1 /tmp/autopkgtest.dbz2dh/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [744 B] 510s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x liburing2 s390x 2.5-1build1 [23.5 kB] 510s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x samba-vfs-modules s390x 2:4.19.5+dfsg-4ubuntu9 [421 kB] 511s Fetched 444 kB in 1s (553 kB/s) 511s Selecting previously unselected package liburing2:s390x. 511s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54978 files and directories currently installed.) 511s Preparing to unpack .../liburing2_2.5-1build1_s390x.deb ... 511s Unpacking liburing2:s390x (2.5-1build1) ... 511s Selecting previously unselected package samba-vfs-modules:s390x. 511s Preparing to unpack .../samba-vfs-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 511s Unpacking samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 511s Selecting previously unselected package autopkgtest-satdep. 511s Preparing to unpack .../2-autopkgtest-satdep.deb ... 511s Unpacking autopkgtest-satdep (0) ... 511s Setting up liburing2:s390x (2.5-1build1) ... 511s Setting up samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 511s Setting up autopkgtest-satdep (0) ... 511s Processing triggers for man-db (2.12.0-4build2) ... 511s Processing triggers for libc-bin (2.39-0ubuntu8) ... 513s (Reading database ... 55079 files and directories currently installed.) 513s Removing autopkgtest-satdep (0) ... 514s autopkgtest [18:15:09]: test cifs-share-access-uring: [----------------------- 514s + set -e 514s + . debian/tests/util 514s + ensure_uring_available 514s + uname -r 514s + local kver=6.8.0-22-generic 514s + dpkg-architecture -qDEB_BUILD_MULTIARCH 514s + : s390x-linux-gnu 514s + [ ! -f /usr/lib/s390x-linux-gnu/samba/vfs/io_uring.so ] 514s + username=smbtest3880 514s + password=3880 514s + add_user smbtest3880 3880 514s + local username=smbtest3880 514s + local password=3880 514s + echo Creating a local and samba user called smbtest3880 514s + useradd -m smbtest3880 514s Creating a local and samba user called smbtest3880 514s + echo Setting samba password for the smbtest3880 userSetting samba password for the smbtest3880 user 514s 514s + + printf %s\n%s\n 3880 3880 514s smbpasswd -s -a smbtest3880 515s Added user smbtest3880. 515s + myshare=myshare3880 515s + add_share myshare3880 io_uring 515s + local share=myshare3880Adding [myshare3880] share 515s 515s + local vfs=io_uring 515s + + testparm -s 515s grep -E ^\[myshare3880\] 515s + echo Adding [myshare3880] share 515s + cat 515s + [ -n io_uring ] 515s + echo vfs objects = io_uring 515s + systemctl reload smbd.service 515s Creating file with random data and computing its md5 515s + echo Creating file with random data and computing its md5 515s + populate_share myshare3880 smbtest3880 515s + local sharename=myshare3880 515s + local usergroup=smbtest3880 515s + local sharepath=/myshare3880 515s + mkdir -p /myshare3880 515s + + base64 515s dd if=/dev/urandom bs=4096 count=1000 515s + cd /myshare3880 515s + md5sum data 515s + chown -R smbtest3880:smbtest3880 /myshare3880 515s + Mounting //localhost/myshare3880 via CIFS 515s echo Mounting //localhost/myshare3880 via CIFS 515s + mktemp -d 515s + temp_mount=/tmp/tmp.JyQ5Whh5sw 515s + mount -t cifs //localhost/myshare3880 /tmp/tmp.JyQ5Whh5sw -o user=smbtest3880,username=smbtest3880,password=3880 515s Verifying MD5 via cifs 515s + echo Verifying MD5 via cifs 515s + cd /tmp/tmp.JyQ5Whh5sw 515s + md5sum -c data.md5 515s data: OK 515s + /myshare3880 515s result=0 515s + cd - 515s + umount /tmp/tmp.JyQ5Whh5sw 515s + rmdir /tmp/tmp.JyQ5Whh5sw 515s + exit 0 515s autopkgtest [18:15:10]: test cifs-share-access-uring: -----------------------] 516s autopkgtest [18:15:11]: test cifs-share-access-uring: - - - - - - - - - - results - - - - - - - - - - 516s cifs-share-access-uring PASS 516s autopkgtest [18:15:11]: test python-smoke: preparing testbed 1072s autopkgtest [18:24:27]: testbed dpkg architecture: s390x 1072s autopkgtest [18:24:27]: testbed apt version: 2.7.14build2 1072s autopkgtest [18:24:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1073s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1074s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1074s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.6 kB] 1074s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [264 kB] 1074s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.3 kB] 1074s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.0 kB] 1074s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1074s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 1074s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1074s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [221 kB] 1074s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1074s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1074s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1075s Fetched 757 kB in 1s (915 kB/s) 1075s Reading package lists... 1077s sh: 4: dhclient: not found 1077s Reading package lists... 1077s Building dependency tree... 1077s Reading state information... 1078s Calculating upgrade... 1078s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1078s Reading package lists... 1078s Building dependency tree... 1078s Reading state information... 1078s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1079s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1079s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1079s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1079s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1080s Reading package lists... 1080s Reading package lists... 1080s Building dependency tree... 1080s Reading state information... 1080s Calculating upgrade... 1080s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1080s Reading package lists... 1080s Building dependency tree... 1080s Reading state information... 1081s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1085s Reading package lists... 1085s Building dependency tree... 1085s Reading state information... 1085s Starting pkgProblemResolver with broken count: 0 1085s Starting 2 pkgProblemResolver with broken count: 0 1085s Done 1085s The following additional packages will be installed: 1085s libavahi-client3 libavahi-common-data libavahi-common3 libldb2 1085s libpython3.12t64 libtalloc2 libtdb1 libtevent0t64 libwbclient0 python3-ldb 1085s python3-markdown python3-samba python3-talloc python3-tdb samba-libs 1085s Suggested packages: 1085s python-markdown-doc 1085s Recommended packages: 1085s python3-gpg 1085s The following NEW packages will be installed: 1085s autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3 1085s libldb2 libpython3.12t64 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1085s python3-ldb python3-markdown python3-samba python3-talloc python3-tdb 1085s samba-libs 1085s 0 upgraded, 16 newly installed, 0 to remove and 0 not upgraded. 1085s Need to get 12.3 MB/12.3 MB of archives. 1085s After this operation, 57.0 MB of additional disk space will be used. 1085s Get:1 /tmp/autopkgtest.dbz2dh/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [708 B] 1085s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 1085s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 1085s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 1086s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 1086s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 1086s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 1086s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 1086s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12t64 s390x 3.12.3-1 [2530 kB] 1086s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 1086s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 1086s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 1086s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 1086s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 1087s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 1087s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 1087s Fetched 12.3 MB in 2s (7603 kB/s) 1087s Selecting previously unselected package libavahi-common-data:s390x. 1087s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54012 files and directories currently installed.) 1087s Preparing to unpack .../00-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 1087s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 1087s Selecting previously unselected package libavahi-common3:s390x. 1087s Preparing to unpack .../01-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 1087s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 1087s Selecting previously unselected package libavahi-client3:s390x. 1087s Preparing to unpack .../02-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 1087s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 1087s Selecting previously unselected package libtalloc2:s390x. 1087s Preparing to unpack .../03-libtalloc2_2.4.2-1build2_s390x.deb ... 1087s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 1087s Selecting previously unselected package libtdb1:s390x. 1087s Preparing to unpack .../04-libtdb1_1.4.10-1build1_s390x.deb ... 1087s Unpacking libtdb1:s390x (1.4.10-1build1) ... 1087s Selecting previously unselected package libtevent0t64:s390x. 1087s Preparing to unpack .../05-libtevent0t64_0.16.1-2build1_s390x.deb ... 1087s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 1087s Selecting previously unselected package libldb2:s390x. 1087s Preparing to unpack .../06-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1087s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1087s Selecting previously unselected package libpython3.12t64:s390x. 1087s Preparing to unpack .../07-libpython3.12t64_3.12.3-1_s390x.deb ... 1087s Unpacking libpython3.12t64:s390x (3.12.3-1) ... 1087s Selecting previously unselected package libwbclient0:s390x. 1087s Preparing to unpack .../08-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1087s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1087s Selecting previously unselected package python3-ldb. 1087s Preparing to unpack .../09-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1087s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1087s Selecting previously unselected package python3-markdown. 1087s Preparing to unpack .../10-python3-markdown_3.5.2-1_all.deb ... 1087s Unpacking python3-markdown (3.5.2-1) ... 1087s Selecting previously unselected package python3-tdb. 1087s Preparing to unpack .../11-python3-tdb_1.4.10-1build1_s390x.deb ... 1087s Unpacking python3-tdb (1.4.10-1build1) ... 1087s Selecting previously unselected package samba-libs:s390x. 1087s Preparing to unpack .../12-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1087s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1088s Selecting previously unselected package python3-talloc:s390x. 1088s Preparing to unpack .../13-python3-talloc_2.4.2-1build2_s390x.deb ... 1088s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 1088s Selecting previously unselected package python3-samba. 1088s Preparing to unpack .../14-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1088s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1088s Selecting previously unselected package autopkgtest-satdep. 1088s Preparing to unpack .../15-3-autopkgtest-satdep.deb ... 1088s Unpacking autopkgtest-satdep (0) ... 1088s Setting up libtdb1:s390x (1.4.10-1build1) ... 1088s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1088s Setting up libtalloc2:s390x (2.4.2-1build2) ... 1088s Setting up libpython3.12t64:s390x (3.12.3-1) ... 1088s Setting up python3-tdb (1.4.10-1build1) ... 1088s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 1088s Setting up python3-markdown (3.5.2-1) ... 1088s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 1088s Setting up python3-talloc:s390x (2.4.2-1build2) ... 1088s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 1088s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1088s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 1088s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1088s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1088s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1089s Setting up autopkgtest-satdep (0) ... 1089s Processing triggers for man-db (2.12.0-4build2) ... 1089s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1091s (Reading database ... 54567 files and directories currently installed.) 1091s Removing autopkgtest-satdep (0) ... 1116s autopkgtest [18:25:11]: test python-smoke: [----------------------- 1117s autopkgtest [18:25:12]: test python-smoke: -----------------------] 1117s python-smoke PASS 1117s autopkgtest [18:25:12]: test python-smoke: - - - - - - - - - - results - - - - - - - - - - 1118s autopkgtest [18:25:13]: test smbclient-anonymous-share-list: preparing testbed 1230s autopkgtest [18:27:05]: testbed dpkg architecture: s390x 1230s autopkgtest [18:27:05]: testbed apt version: 2.7.14build2 1230s autopkgtest [18:27:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1231s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1232s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.3 kB] 1232s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.6 kB] 1232s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [264 kB] 1232s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1232s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.0 kB] 1232s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1232s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 1232s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1232s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [221 kB] 1232s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1232s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1232s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1234s Fetched 757 kB in 1s (616 kB/s) 1234s Reading package lists... 1235s sh: 4: dhclient: not found 1236s Reading package lists... 1237s Building dependency tree... 1237s Reading state information... 1237s Calculating upgrade... 1237s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1237s Reading package lists... 1237s Building dependency tree... 1237s Reading state information... 1237s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1238s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1238s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1238s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1238s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1240s Reading package lists... 1240s Reading package lists... 1240s Building dependency tree... 1240s Reading state information... 1240s Calculating upgrade... 1240s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1240s Reading package lists... 1240s Building dependency tree... 1240s Reading state information... 1241s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1245s Reading package lists... 1245s Building dependency tree... 1245s Reading state information... 1245s Starting pkgProblemResolver with broken count: 0 1245s Starting 2 pkgProblemResolver with broken count: 0 1245s Done 1246s The following additional packages will be installed: 1246s libavahi-client3 libavahi-common-data libavahi-common3 libcups2t64 libldb2 1246s libpython3.12t64 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1246s python3-dnspython python3-ldb python3-markdown python3-samba python3-talloc 1246s python3-tdb samba samba-common samba-common-bin samba-libs smbclient 1246s tdb-tools 1246s Suggested packages: 1246s cups-common python3-trio python3-aioquic python3-h2 python3-httpx 1246s python3-httpcore python-markdown-doc bind9 bind9utils ctdb ldb-tools ntp 1246s | chrony winbind heimdal-clients cifs-utils 1246s Recommended packages: 1246s python3-gpg attr samba-dsdb-modules samba-vfs-modules samba-ad-provision 1246s The following NEW packages will be installed: 1246s autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3 1246s libcups2t64 libldb2 libpython3.12t64 libsmbclient0 libtalloc2 libtdb1 1246s libtevent0t64 libwbclient0 python3-dnspython python3-ldb python3-markdown 1246s python3-samba python3-talloc python3-tdb samba samba-common samba-common-bin 1246s samba-libs smbclient tdb-tools 1246s 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. 1246s Need to get 15.7 MB/15.7 MB of archives. 1246s After this operation, 70.6 MB of additional disk space will be used. 1246s Get:1 /tmp/autopkgtest.dbz2dh/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [708 B] 1246s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 1247s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 1247s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 1247s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 1247s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 1247s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12t64 s390x 3.12.3-1 [2530 kB] 1249s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 1249s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 1249s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 1249s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 1249s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 1249s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 1249s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 1249s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 1250s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 1250s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 1251s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 1251s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7 [282 kB] 1251s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 1251s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x tdb-tools s390x 1.4.10-1build1 [26.5 kB] 1251s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x samba s390x 2:4.19.5+dfsg-4ubuntu9 [1014 kB] 1251s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 1251s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 1251s Fetched 15.7 MB in 5s (3039 kB/s) 1251s Selecting previously unselected package python3-dnspython. 1252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54012 files and directories currently installed.) 1252s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 1252s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 1252s Selecting previously unselected package libtalloc2:s390x. 1252s Preparing to unpack .../01-libtalloc2_2.4.2-1build2_s390x.deb ... 1252s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 1252s Selecting previously unselected package libtdb1:s390x. 1252s Preparing to unpack .../02-libtdb1_1.4.10-1build1_s390x.deb ... 1252s Unpacking libtdb1:s390x (1.4.10-1build1) ... 1252s Selecting previously unselected package libtevent0t64:s390x. 1252s Preparing to unpack .../03-libtevent0t64_0.16.1-2build1_s390x.deb ... 1252s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 1252s Selecting previously unselected package libldb2:s390x. 1252s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1252s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1252s Selecting previously unselected package libpython3.12t64:s390x. 1252s Preparing to unpack .../05-libpython3.12t64_3.12.3-1_s390x.deb ... 1252s Unpacking libpython3.12t64:s390x (3.12.3-1) ... 1252s Selecting previously unselected package python3-ldb. 1252s Preparing to unpack .../06-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1252s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1252s Selecting previously unselected package python3-tdb. 1252s Preparing to unpack .../07-python3-tdb_1.4.10-1build1_s390x.deb ... 1252s Unpacking python3-tdb (1.4.10-1build1) ... 1252s Selecting previously unselected package python3-markdown. 1252s Preparing to unpack .../08-python3-markdown_3.5.2-1_all.deb ... 1252s Unpacking python3-markdown (3.5.2-1) ... 1252s Selecting previously unselected package libavahi-common-data:s390x. 1252s Preparing to unpack .../09-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 1252s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 1252s Selecting previously unselected package libavahi-common3:s390x. 1252s Preparing to unpack .../10-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 1252s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 1252s Selecting previously unselected package libavahi-client3:s390x. 1252s Preparing to unpack .../11-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 1252s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 1252s Selecting previously unselected package libwbclient0:s390x. 1252s Preparing to unpack .../12-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1252s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1252s Selecting previously unselected package samba-libs:s390x. 1252s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1252s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1252s Selecting previously unselected package python3-talloc:s390x. 1252s Preparing to unpack .../14-python3-talloc_2.4.2-1build2_s390x.deb ... 1252s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 1252s Selecting previously unselected package python3-samba. 1252s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1252s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1252s Selecting previously unselected package samba-common. 1252s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1252s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1253s Selecting previously unselected package libcups2t64:s390x. 1253s Preparing to unpack .../17-libcups2t64_2.4.7-1.2ubuntu7_s390x.deb ... 1253s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1253s Selecting previously unselected package samba-common-bin. 1253s Preparing to unpack .../18-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1253s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1253s Selecting previously unselected package tdb-tools. 1253s Preparing to unpack .../19-tdb-tools_1.4.10-1build1_s390x.deb ... 1253s Unpacking tdb-tools (1.4.10-1build1) ... 1253s Selecting previously unselected package samba. 1253s Preparing to unpack .../20-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1253s Unpacking samba (2:4.19.5+dfsg-4ubuntu9) ... 1253s Selecting previously unselected package libsmbclient0:s390x. 1253s Preparing to unpack .../21-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1253s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1253s Selecting previously unselected package smbclient. 1253s Preparing to unpack .../22-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1253s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1253s Selecting previously unselected package autopkgtest-satdep. 1253s Preparing to unpack .../23-4-autopkgtest-satdep.deb ... 1253s Unpacking autopkgtest-satdep (0) ... 1253s Setting up libtdb1:s390x (1.4.10-1build1) ... 1253s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1253s 1253s Creating config file /etc/samba/smb.conf with new version 1253s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1253s Setting up libtalloc2:s390x (2.4.2-1build2) ... 1253s Setting up libpython3.12t64:s390x (3.12.3-1) ... 1253s Setting up python3-tdb (1.4.10-1build1) ... 1253s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 1253s Setting up tdb-tools (1.4.10-1build1) ... 1253s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 1253s Setting up python3-markdown (3.5.2-1) ... 1254s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 1254s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 1254s Setting up python3-talloc:s390x (2.4.2-1build2) ... 1254s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 1254s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1254s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 1254s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1254s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1254s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1254s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1254s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1255s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1255s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1255s Setting up samba (2:4.19.5+dfsg-4ubuntu9) ... 1256s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 1256s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 1257s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 1257s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 1258s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 1258s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 1259s Setting up autopkgtest-satdep (0) ... 1259s Processing triggers for ufw (0.36.2-6) ... 1259s Processing triggers for man-db (2.12.0-4build2) ... 1260s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1263s (Reading database ... 54980 files and directories currently installed.) 1263s Removing autopkgtest-satdep (0) ... 1281s autopkgtest [18:27:56]: test smbclient-anonymous-share-list: [----------------------- 1281s + set -e 1281s + smbclient -N -L localhost 1282s 1282s Sharename Type Comment 1282s --------- ---- ------- 1282s print$ Disk Printer Drivers 1282s IPC$ IPC IPC Service (autopkgtest server (Samba, Ubuntu)) 1282s SMB1 disabled -- no workgroup available 1282s autopkgtest [18:27:57]: test smbclient-anonymous-share-list: -----------------------] 1283s smbclient-anonymous-share-list PASS 1283s autopkgtest [18:27:58]: test smbclient-anonymous-share-list: - - - - - - - - - - results - - - - - - - - - - 1283s autopkgtest [18:27:58]: test smbclient-authenticated-share-list: preparing testbed 1285s Reading package lists... 1285s Building dependency tree... 1285s Reading state information... 1285s Starting pkgProblemResolver with broken count: 0 1285s Starting 2 pkgProblemResolver with broken count: 0 1285s Done 1286s The following NEW packages will be installed: 1286s autopkgtest-satdep 1286s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1286s Need to get 0 B/716 B of archives. 1286s After this operation, 0 B of additional disk space will be used. 1286s Get:1 /tmp/autopkgtest.dbz2dh/5-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [716 B] 1286s Selecting previously unselected package autopkgtest-satdep. 1286s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54980 files and directories currently installed.) 1286s Preparing to unpack .../5-autopkgtest-satdep.deb ... 1286s Unpacking autopkgtest-satdep (0) ... 1286s Setting up autopkgtest-satdep (0) ... 1289s (Reading database ... 54980 files and directories currently installed.) 1289s Removing autopkgtest-satdep (0) ... 1290s autopkgtest [18:28:05]: test smbclient-authenticated-share-list: [----------------------- 1290s + set -e 1290s + . debian/tests/util 1290s + username=smbtest3082 1290s + password=3082 1290s + add_user smbtest3082 3082 1290s + local username=smbtest3082 1290s + local password=3082 1290s + echo Creating a local and samba user called smbtest3082 1290s + useradd -m smbtest3082 1290s Creating a local and samba user called smbtest3082 1290s + echoSetting samba password for the smbtest3082 user 1290s Setting samba password for the smbtest3082 user 1290s + printf %s\n%s\n 3082 3082 1290s + smbpasswd -s -a smbtest3082 1290s Added user smbtest3082. 1290s Testing with incorrect password: must fail 1290s + echo Testing with incorrect password: must fail 1290s + smbclient -L localhost -U smbtest3082%wrongpass 1290s session setup failed: NT_STATUS_LOGON_FAILURE 1290s Testing with correct password: must work 1290s + echo Testing with correct password: must work 1290s + smbclient -L localhost -U smbtest3082%3082 1290s 1290s Sharename Type Comment 1290s --------- ---- ------- 1290s print$ Disk Printer Drivers 1290s IPC$ IPC IPC Service (autopkgtest server (Samba, Ubuntu)) 1290s SMB1 disabled -- no workgroup available 1290s autopkgtest [18:28:05]: test smbclient-authenticated-share-list: -----------------------] 1291s smbclient-authenticated-share-list PASS 1291s autopkgtest [18:28:06]: test smbclient-authenticated-share-list: - - - - - - - - - - results - - - - - - - - - - 1291s autopkgtest [18:28:06]: test smbclient-share-access: preparing testbed 1293s Reading package lists... 1293s Building dependency tree... 1293s Reading state information... 1294s Starting pkgProblemResolver with broken count: 0 1294s Starting 2 pkgProblemResolver with broken count: 0 1294s Done 1294s The following NEW packages will be installed: 1294s autopkgtest-satdep 1294s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1294s Need to get 0 B/732 B of archives. 1294s After this operation, 0 B of additional disk space will be used. 1294s Get:1 /tmp/autopkgtest.dbz2dh/6-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [732 B] 1295s Selecting previously unselected package autopkgtest-satdep. 1295s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54980 files and directories currently installed.) 1295s Preparing to unpack .../6-autopkgtest-satdep.deb ... 1295s Unpacking autopkgtest-satdep (0) ... 1295s Setting up autopkgtest-satdep (0) ... 1297s (Reading database ... 54980 files and directories currently installed.) 1297s Removing autopkgtest-satdep (0) ... 1299s autopkgtest [18:28:14]: test smbclient-share-access: [----------------------- 1299s Creating a local and samba user called smbtest3356 1299s + set -e 1299s + . debian/tests/util 1299s + username=smbtest3356 1299s + password=3356 1299s + add_user smbtest3356 3356 1299s + local username=smbtest3356 1299s + local password=3356 1299s + echo Creating a local and samba user called smbtest3356 1299s + useradd -m smbtest3356 1299s Setting samba password for the smbtest3356 user 1299s + echo Setting samba password for the smbtest3356 user 1299s + printf %s\n%s\n 3356 3356 1299s + smbpasswd -s -a smbtest3356 1299s Added user smbtest3356. 1299s + myshare=myshare3356 1299s + add_share myshare3356 1299s + local share=myshare3356 1299s + local vfs= 1299s Adding [myshare3356] share 1299s + + grep -E ^\[myshare3356\] 1299s testparm -s 1299s + echo Adding [myshare3356] share 1299s + cat 1299s + [ -n ] 1299s + systemctl reload smbd.service 1299s + echo Creating file with random data and computing its md5 1299s + populate_share myshare3356 smbtest3356 1299s + local sharename=myshare3356 1299s + local usergroup=smbtest3356 1299s + local sharepath=/myshare3356 1299s + mkdir -p /myshare3356 1299s Creating file with random data and computing its md5 1299s + + base64 1299s dd if=/dev/urandom bs=4096 count=1000 1299s + cd /myshare3356 1299s + md5sum data 1299s + chown -R smbtest3356:smbtest3356 /myshare3356 1299s + Downloading file and comparing its md5 1299s rm -f downloaded-data 1299s + echo Downloading file and comparing its md5 1299s + smbclient //localhost/myshare3356 -U smbtest3356%3356 -c get data downloaded-data 1299s getting file \data of size 5533196 as downloaded-data (300193.5 KiloBytes/sec) (average 300195.1 KiloBytes/sec) 1299s + mv -f downloaded-data data 1299s + md5sum -c data.md5 1299s data: OK 1299s autopkgtest [18:28:14]: test smbclient-share-access: -----------------------] 1300s autopkgtest [18:28:15]: test smbclient-share-access: - - - - - - - - - - results - - - - - - - - - - 1300s smbclient-share-access PASS 1300s autopkgtest [18:28:15]: test smbclient-share-access-uring: preparing testbed 1302s Reading package lists... 1302s Building dependency tree... 1302s Reading state information... 1303s Starting pkgProblemResolver with broken count: 0 1303s Starting 2 pkgProblemResolver with broken count: 0 1303s Done 1303s The following additional packages will be installed: 1303s liburing2 samba-vfs-modules 1303s Recommended packages: 1303s libcephfs2 1303s The following NEW packages will be installed: 1303s autopkgtest-satdep liburing2 samba-vfs-modules 1303s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 1303s Need to get 444 kB/445 kB of archives. 1303s After this operation, 1748 kB of additional disk space will be used. 1303s Get:1 /tmp/autopkgtest.dbz2dh/7-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [744 B] 1304s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x liburing2 s390x 2.5-1build1 [23.5 kB] 1304s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x samba-vfs-modules s390x 2:4.19.5+dfsg-4ubuntu9 [421 kB] 1304s Fetched 444 kB in 1s (813 kB/s) 1304s Selecting previously unselected package liburing2:s390x. 1304s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54980 files and directories currently installed.) 1304s Preparing to unpack .../liburing2_2.5-1build1_s390x.deb ... 1304s Unpacking liburing2:s390x (2.5-1build1) ... 1304s Selecting previously unselected package samba-vfs-modules:s390x. 1304s Preparing to unpack .../samba-vfs-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1304s Unpacking samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1304s Selecting previously unselected package autopkgtest-satdep. 1304s Preparing to unpack .../7-autopkgtest-satdep.deb ... 1304s Unpacking autopkgtest-satdep (0) ... 1304s Setting up liburing2:s390x (2.5-1build1) ... 1304s Setting up samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1304s Setting up autopkgtest-satdep (0) ... 1304s Processing triggers for man-db (2.12.0-4build2) ... 1305s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1307s (Reading database ... 55081 files and directories currently installed.) 1307s Removing autopkgtest-satdep (0) ... 1308s autopkgtest [18:28:23]: test smbclient-share-access-uring: [----------------------- 1308s + set -e 1308s + . debian/tests/util 1308s + ensure_uring_available 1308s + uname -r 1308s + local kver=6.8.0-22-generic 1308s + dpkg-architecture -qDEB_BUILD_MULTIARCH 1308s + : s390x-linux-gnu 1308s + [ ! -f /usr/lib/s390x-linux-gnu/samba/vfs/io_uring.so ] 1308s + username=smbtest3675 1308s + password=3675 1308s + add_user smbtest3675 3675 1308s + local username=smbtest3675 1308s + local password=3675 1308s + echo Creating a local and samba user called smbtest3675 1308s + useradd -m smbtest3675 1308s Creating a local and samba user called smbtest3675 1308s + echo Setting samba password for the smbtest3675 user 1308s Setting samba password for the smbtest3675 user 1308s + + smbpasswd -s -a smbtest3675 1308s printf %s\n%s\n 3675 3675 1309s Added user smbtest3675. 1309s + myshare=myshare3675 1309s + add_share myshare3675 io_uring 1309s + local share=myshare3675 1309s + local vfs=io_uring 1309s + + testparm -s 1309s grep -E ^\[myshare3675\] 1309s + echo Adding [myshare3675] share 1309s + catAdding [myshare3675] share 1309s 1309s + [ -n io_uring ] 1309s + echo vfs objects = io_uring 1309s + systemctl reload smbd.service 1309s Creating file with random data and computing its md5 1309s + echo Creating file with random data and computing its md5 1309s + populate_share myshare3675 smbtest3675 1309s + local sharename=myshare3675 1309s + local usergroup=smbtest3675 1309s + local sharepath=/myshare3675 1309s + mkdir -p /myshare3675 1309s + + base64 1309s dd if=/dev/urandom bs=4096 count=1000 1309s + cd /myshare3675 1309s + md5sum data 1309s + chown -R smbtest3675:smbtest3675 /myshare3675 1309s + rm -f downloaded-data 1309s + echo Downloading file and comparing its md5Downloading file and comparing its md5 1309s 1309s + smbclient //localhost/myshare3675 -U smbtest3675%3675 -c get data downloaded-data 1309s getting file \data of size 5533196 as downloaded-data (300193.5 KiloBytes/sec) (average 300195.1 KiloBytes/sec) 1309s + mv -f downloaded-data data 1309s + md5sum -c data.md5 1309s data: OK 1309s autopkgtest [18:28:24]: test smbclient-share-access-uring: -----------------------] 1310s autopkgtest [18:28:25]: test smbclient-share-access-uring: - - - - - - - - - - results - - - - - - - - - - 1310s smbclient-share-access-uring PASS 1310s autopkgtest [18:28:25]: test reinstall-samba-common-bin: preparing testbed 1408s autopkgtest [18:30:03]: testbed dpkg architecture: s390x 1408s autopkgtest [18:30:03]: testbed apt version: 2.7.14build2 1408s autopkgtest [18:30:03]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1409s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1409s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.6 kB] 1410s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.3 kB] 1410s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1410s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [264 kB] 1410s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.0 kB] 1410s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1410s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 1410s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1410s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [221 kB] 1410s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1410s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1410s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1411s Fetched 757 kB in 1s (789 kB/s) 1411s Reading package lists... 1413s sh: 4: dhclient: not found 1414s Reading package lists... 1414s Building dependency tree... 1414s Reading state information... 1414s Calculating upgrade... 1415s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1415s Reading package lists... 1415s Building dependency tree... 1415s Reading state information... 1415s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1416s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1416s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1416s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1416s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1417s Reading package lists... 1417s Reading package lists... 1417s Building dependency tree... 1417s Reading state information... 1417s Calculating upgrade... 1418s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1418s Reading package lists... 1418s Building dependency tree... 1418s Reading state information... 1418s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1422s Reading package lists... 1423s Building dependency tree... 1423s Reading state information... 1423s Starting pkgProblemResolver with broken count: 0 1423s Starting 2 pkgProblemResolver with broken count: 0 1423s Done 1424s The following additional packages will be installed: 1424s libavahi-client3 libavahi-common-data libavahi-common3 libcups2t64 libldb2 1424s libpython3.12t64 libtalloc2 libtdb1 libtevent0t64 libwbclient0 python3-ldb 1424s python3-markdown python3-samba python3-talloc python3-tdb samba-common 1424s samba-common-bin samba-libs 1424s Suggested packages: 1424s cups-common python-markdown-doc heimdal-clients python3-dnspython 1424s Recommended packages: 1424s python3-gpg samba-dsdb-modules 1424s The following NEW packages will be installed: 1424s autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3 1424s libcups2t64 libldb2 libpython3.12t64 libtalloc2 libtdb1 libtevent0t64 1424s libwbclient0 python3-ldb python3-markdown python3-samba python3-talloc 1424s python3-tdb samba-common samba-common-bin samba-libs 1424s 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. 1424s Need to get 14.0 MB/14.0 MB of archives. 1424s After this operation, 62.7 MB of additional disk space will be used. 1424s Get:1 /tmp/autopkgtest.dbz2dh/8-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [712 B] 1424s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 1424s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 1424s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 1424s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7 [282 kB] 1424s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 1424s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 1424s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 1424s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 1424s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12t64 s390x 3.12.3-1 [2530 kB] 1424s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 1424s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 1424s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 1425s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 1425s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 1425s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 1425s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 1425s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 1425s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 1426s Fetched 14.0 MB in 2s (8348 kB/s) 1426s Selecting previously unselected package libavahi-common-data:s390x. 1426s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54012 files and directories currently installed.) 1426s Preparing to unpack .../00-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 1426s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 1426s Selecting previously unselected package libavahi-common3:s390x. 1426s Preparing to unpack .../01-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 1426s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 1426s Selecting previously unselected package libavahi-client3:s390x. 1426s Preparing to unpack .../02-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 1426s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 1426s Selecting previously unselected package libcups2t64:s390x. 1426s Preparing to unpack .../03-libcups2t64_2.4.7-1.2ubuntu7_s390x.deb ... 1426s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1426s Selecting previously unselected package libtalloc2:s390x. 1426s Preparing to unpack .../04-libtalloc2_2.4.2-1build2_s390x.deb ... 1426s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 1426s Selecting previously unselected package libtdb1:s390x. 1426s Preparing to unpack .../05-libtdb1_1.4.10-1build1_s390x.deb ... 1426s Unpacking libtdb1:s390x (1.4.10-1build1) ... 1426s Selecting previously unselected package libtevent0t64:s390x. 1426s Preparing to unpack .../06-libtevent0t64_0.16.1-2build1_s390x.deb ... 1426s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 1426s Selecting previously unselected package libldb2:s390x. 1426s Preparing to unpack .../07-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1426s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1426s Selecting previously unselected package libpython3.12t64:s390x. 1426s Preparing to unpack .../08-libpython3.12t64_3.12.3-1_s390x.deb ... 1426s Unpacking libpython3.12t64:s390x (3.12.3-1) ... 1426s Selecting previously unselected package libwbclient0:s390x. 1426s Preparing to unpack .../09-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1426s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1426s Selecting previously unselected package python3-ldb. 1426s Preparing to unpack .../10-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1426s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1426s Selecting previously unselected package python3-markdown. 1426s Preparing to unpack .../11-python3-markdown_3.5.2-1_all.deb ... 1426s Unpacking python3-markdown (3.5.2-1) ... 1426s Selecting previously unselected package python3-tdb. 1426s Preparing to unpack .../12-python3-tdb_1.4.10-1build1_s390x.deb ... 1426s Unpacking python3-tdb (1.4.10-1build1) ... 1426s Selecting previously unselected package samba-libs:s390x. 1426s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1426s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1426s Selecting previously unselected package python3-talloc:s390x. 1426s Preparing to unpack .../14-python3-talloc_2.4.2-1build2_s390x.deb ... 1426s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 1426s Selecting previously unselected package python3-samba. 1426s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1426s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1427s Selecting previously unselected package samba-common. 1427s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1427s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1427s Selecting previously unselected package samba-common-bin. 1427s Preparing to unpack .../17-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1427s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1427s Selecting previously unselected package autopkgtest-satdep. 1427s Preparing to unpack .../18-8-autopkgtest-satdep.deb ... 1427s Unpacking autopkgtest-satdep (0) ... 1427s Setting up libtdb1:s390x (1.4.10-1build1) ... 1427s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1427s 1427s Creating config file /etc/samba/smb.conf with new version 1427s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1427s Setting up libtalloc2:s390x (2.4.2-1build2) ... 1427s Setting up libpython3.12t64:s390x (3.12.3-1) ... 1427s Setting up python3-tdb (1.4.10-1build1) ... 1427s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 1427s Setting up python3-markdown (3.5.2-1) ... 1428s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 1428s Setting up python3-talloc:s390x (2.4.2-1build2) ... 1428s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 1428s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1428s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 1428s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1428s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1428s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1428s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1429s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1429s Setting up autopkgtest-satdep (0) ... 1429s Processing triggers for man-db (2.12.0-4build2) ... 1430s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1433s (Reading database ... 54637 files and directories currently installed.) 1433s Removing autopkgtest-satdep (0) ... 1468s autopkgtest [18:31:03]: test reinstall-samba-common-bin: [----------------------- 1468s + [ -z ] 1468s + apt remove -y samba-common-bin 1468s 1468s WARNING: apt does not have a stable CLI interface. Use with caution in scripts. 1468s 1469s Reading package lists... 1469s Building dependency tree... 1469s Reading state information... 1469s The following packages will be REMOVED: 1469s samba-common-bin 1470s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1470s After this operation, 4810 kB disk space will be freed. 1470s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54637 files and directories currently installed.) 1470s Removing samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1470s Processing triggers for man-db (2.12.0-4build2) ... 1471s + /tmp/autopkgtest-reboot reboot_mark 1471s Killed 1471s autopkgtest [18:31:06]: test process requested reboot with marker reboot_mark 1504s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1513s + [ -z reboot_mark ] 1513s + apt install -y samba-common-bin 1513s 1513s WARNING: apt does not have a stable CLI interface. Use with caution in scripts. 1513s 1514s Reading package lists... 1514s Building dependency tree... 1514s Reading state information... 1514s The following additional packages will be installed: 1514s samba-dsdb-modules 1514s Suggested packages: 1514s heimdal-clients python3-dnspython 1514s The following NEW packages will be installed: 1514s samba-common-bin samba-dsdb-modules 1514s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1514s Need to get 323 kB/1624 kB of archives. 1514s After this operation, 6313 kB of additional disk space will be used. 1514s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 1515s Fetched 323 kB in 0s (680 kB/s) 1515s Selecting previously unselected package samba-common-bin. 1515s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54597 files and directories currently installed.) 1515s Preparing to unpack .../samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1515s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1515s Selecting previously unselected package samba-dsdb-modules:s390x. 1515s Preparing to unpack .../samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1515s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1515s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1515s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1515s Processing triggers for man-db (2.12.0-4build2) ... 1518s autopkgtest [18:31:53]: test reinstall-samba-common-bin: -----------------------] 1518s autopkgtest [18:31:53]: test reinstall-samba-common-bin: - - - - - - - - - - results - - - - - - - - - - 1518s reinstall-samba-common-bin PASS 1519s autopkgtest [18:31:54]: test samba-ad-dc-provisioning-internal-dns: preparing testbed 1763s autopkgtest [18:35:58]: testbed dpkg architecture: s390x 1763s autopkgtest [18:35:58]: testbed apt version: 2.7.14build2 1763s autopkgtest [18:35:58]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1765s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1765s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.6 kB] 1765s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [264 kB] 1765s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1765s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.3 kB] 1765s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.0 kB] 1765s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1765s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 1765s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1765s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [221 kB] 1766s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1766s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1766s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1767s Fetched 757 kB in 1s (629 kB/s) 1767s Reading package lists... 1768s sh: 4: dhclient: not found 1769s Reading package lists... 1769s Building dependency tree... 1769s Reading state information... 1769s Calculating upgrade... 1769s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1770s Reading package lists... 1770s Building dependency tree... 1770s Reading state information... 1770s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1770s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1770s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1770s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1771s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1771s Reading package lists... 1771s Reading package lists... 1772s Building dependency tree... 1772s Reading state information... 1772s Calculating upgrade... 1772s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1772s Reading package lists... 1772s Building dependency tree... 1772s Reading state information... 1772s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1777s Reading package lists... 1777s Building dependency tree... 1777s Reading state information... 1777s Starting pkgProblemResolver with broken count: 0 1777s Starting 2 pkgProblemResolver with broken count: 0 1777s Done 1777s The following additional packages will be installed: 1777s dctrl-tools krb5-user libavahi-client3 libavahi-common-data libavahi-common3 1777s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1777s libldb2 libpython3.12t64 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 1777s liburing2 libwbclient0 python3-dnspython python3-ldb python3-markdown 1777s python3-samba python3-talloc python3-tdb samba samba-ad-dc 1777s samba-ad-provision samba-common samba-common-bin samba-dsdb-modules 1777s samba-libs samba-vfs-modules smbclient snapd squashfs-tools tdb-tools 1777s winbind 1777s Suggested packages: 1777s debtags krb5-k5tls cups-common krb5-doc python3-trio python3-aioquic 1777s python3-h2 python3-httpx python3-httpcore python-markdown-doc bind9 1777s bind9utils ctdb ldb-tools ntp | chrony heimdal-clients cifs-utils zenity 1777s | kdialog libnss-winbind libpam-winbind 1777s Recommended packages: 1777s krb5-config python3-gpg attr libnss-winbind libpam-winbind libcephfs2 1777s The following NEW packages will be installed: 1777s autopkgtest-satdep dctrl-tools krb5-user libavahi-client3 1777s libavahi-common-data libavahi-common3 libcups2t64 libgssrpc4t64 1777s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 libldb2 libpython3.12t64 1777s libsmbclient0 libtalloc2 libtdb1 libtevent0t64 liburing2 libwbclient0 1777s python3-dnspython python3-ldb python3-markdown python3-samba python3-talloc 1777s python3-tdb samba samba-ad-dc samba-ad-provision samba-common 1777s samba-common-bin samba-dsdb-modules samba-libs samba-vfs-modules smbclient 1777s snapd squashfs-tools tdb-tools winbind 1777s 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. 1777s Need to get 45.0 MB/45.0 MB of archives. 1777s After this operation, 211 MB of additional disk space will be used. 1777s Get:1 /tmp/autopkgtest.dbz2dh/9-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [780 B] 1778s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 1778s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 1778s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 1778s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 1778s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 1778s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12t64 s390x 3.12.3-1 [2530 kB] 1780s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 1780s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 1780s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 1780s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 1780s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 1780s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 1780s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 1780s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 1783s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 1783s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 1784s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 1784s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7 [282 kB] 1784s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 1785s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x tdb-tools s390x 1.4.10-1build1 [26.5 kB] 1785s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x samba s390x 2:4.19.5+dfsg-4ubuntu9 [1014 kB] 1785s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x winbind s390x 2:4.19.5+dfsg-4ubuntu9 [442 kB] 1785s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x dctrl-tools s390x 2.24-3build3 [106 kB] 1785s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 1785s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 1785s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 1785s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 1785s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 1785s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 1786s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x liburing2 s390x 2.5-1build1 [23.5 kB] 1786s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 1786s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x samba-vfs-modules s390x 2:4.19.5+dfsg-4ubuntu9 [421 kB] 1786s Get:34 http://ftpmaster.internal/ubuntu noble/universe s390x samba-ad-dc all 2:4.19.5+dfsg-4ubuntu9 [6918 B] 1786s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x samba-ad-provision all 2:4.19.5+dfsg-4ubuntu9 [487 kB] 1786s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 1786s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x squashfs-tools s390x 1:4.6.1-1build1 [207 kB] 1786s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x snapd s390x 2.62+24.04build1 [27.0 MB] 1793s Fetched 45.0 MB in 15s (2927 kB/s) 1793s Selecting previously unselected package python3-dnspython. 1793s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54012 files and directories currently installed.) 1793s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 1793s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 1793s Selecting previously unselected package libtalloc2:s390x. 1793s Preparing to unpack .../01-libtalloc2_2.4.2-1build2_s390x.deb ... 1793s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 1793s Selecting previously unselected package libtdb1:s390x. 1793s Preparing to unpack .../02-libtdb1_1.4.10-1build1_s390x.deb ... 1793s Unpacking libtdb1:s390x (1.4.10-1build1) ... 1793s Selecting previously unselected package libtevent0t64:s390x. 1793s Preparing to unpack .../03-libtevent0t64_0.16.1-2build1_s390x.deb ... 1793s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 1793s Selecting previously unselected package libldb2:s390x. 1793s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1793s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1793s Selecting previously unselected package libpython3.12t64:s390x. 1793s Preparing to unpack .../05-libpython3.12t64_3.12.3-1_s390x.deb ... 1793s Unpacking libpython3.12t64:s390x (3.12.3-1) ... 1793s Selecting previously unselected package python3-ldb. 1793s Preparing to unpack .../06-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1793s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1793s Selecting previously unselected package python3-tdb. 1793s Preparing to unpack .../07-python3-tdb_1.4.10-1build1_s390x.deb ... 1793s Unpacking python3-tdb (1.4.10-1build1) ... 1793s Selecting previously unselected package python3-markdown. 1793s Preparing to unpack .../08-python3-markdown_3.5.2-1_all.deb ... 1793s Unpacking python3-markdown (3.5.2-1) ... 1793s Selecting previously unselected package libavahi-common-data:s390x. 1793s Preparing to unpack .../09-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 1793s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 1793s Selecting previously unselected package libavahi-common3:s390x. 1793s Preparing to unpack .../10-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 1793s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 1793s Selecting previously unselected package libavahi-client3:s390x. 1793s Preparing to unpack .../11-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 1793s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 1793s Selecting previously unselected package libwbclient0:s390x. 1793s Preparing to unpack .../12-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1793s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1793s Selecting previously unselected package samba-libs:s390x. 1793s Preparing to unpack .../13-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1793s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package python3-talloc:s390x. 1794s Preparing to unpack .../14-python3-talloc_2.4.2-1build2_s390x.deb ... 1794s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 1794s Selecting previously unselected package python3-samba. 1794s Preparing to unpack .../15-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package samba-common. 1794s Preparing to unpack .../16-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1794s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package libcups2t64:s390x. 1794s Preparing to unpack .../17-libcups2t64_2.4.7-1.2ubuntu7_s390x.deb ... 1794s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1794s Selecting previously unselected package samba-common-bin. 1794s Preparing to unpack .../18-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package tdb-tools. 1794s Preparing to unpack .../19-tdb-tools_1.4.10-1build1_s390x.deb ... 1794s Unpacking tdb-tools (1.4.10-1build1) ... 1794s Selecting previously unselected package samba. 1794s Preparing to unpack .../20-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking samba (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package winbind. 1794s Preparing to unpack .../21-winbind_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking winbind (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package dctrl-tools. 1794s Preparing to unpack .../22-dctrl-tools_2.24-3build3_s390x.deb ... 1794s Unpacking dctrl-tools (2.24-3build3) ... 1794s Selecting previously unselected package libgssrpc4t64:s390x. 1794s Preparing to unpack .../23-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 1794s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1794s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1794s Preparing to unpack .../24-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 1794s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1794s Selecting previously unselected package libkdb5-10t64:s390x. 1794s Preparing to unpack .../25-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 1794s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1794s Selecting previously unselected package libkadm5srv-mit12:s390x. 1794s Preparing to unpack .../26-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 1794s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1794s Selecting previously unselected package krb5-user. 1794s Preparing to unpack .../27-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 1794s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1794s Selecting previously unselected package libsmbclient0:s390x. 1794s Preparing to unpack .../28-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package liburing2:s390x. 1794s Preparing to unpack .../29-liburing2_2.5-1build1_s390x.deb ... 1794s Unpacking liburing2:s390x (2.5-1build1) ... 1794s Selecting previously unselected package samba-dsdb-modules:s390x. 1794s Preparing to unpack .../30-samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package samba-vfs-modules:s390x. 1794s Preparing to unpack .../31-samba-vfs-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package samba-ad-dc. 1794s Preparing to unpack .../32-samba-ad-dc_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1794s Unpacking samba-ad-dc (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package samba-ad-provision. 1794s Preparing to unpack .../33-samba-ad-provision_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1794s Unpacking samba-ad-provision (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package smbclient. 1794s Preparing to unpack .../34-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1794s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1794s Selecting previously unselected package squashfs-tools. 1794s Preparing to unpack .../35-squashfs-tools_1%3a4.6.1-1build1_s390x.deb ... 1794s Unpacking squashfs-tools (1:4.6.1-1build1) ... 1794s Selecting previously unselected package snapd. 1794s Preparing to unpack .../36-snapd_2.62+24.04build1_s390x.deb ... 1794s Unpacking snapd (2.62+24.04build1) ... 1795s Selecting previously unselected package autopkgtest-satdep. 1795s Preparing to unpack .../37-9-autopkgtest-satdep.deb ... 1795s Unpacking autopkgtest-satdep (0) ... 1795s Setting up squashfs-tools (1:4.6.1-1build1) ... 1795s Setting up libtdb1:s390x (1.4.10-1build1) ... 1795s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1795s 1795s Creating config file /etc/samba/smb.conf with new version 1795s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1795s Setting up libtalloc2:s390x (2.4.2-1build2) ... 1795s Setting up libpython3.12t64:s390x (3.12.3-1) ... 1795s Setting up python3-tdb (1.4.10-1build1) ... 1795s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1795s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 1795s Setting up tdb-tools (1.4.10-1build1) ... 1795s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 1795s Setting up python3-markdown (3.5.2-1) ... 1796s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 1796s Setting up samba-ad-provision (2:4.19.5+dfsg-4ubuntu9) ... 1796s Setting up liburing2:s390x (2.5-1build1) ... 1796s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 1796s Setting up dctrl-tools (2.24-3build3) ... 1796s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1796s Setting up snapd (2.62+24.04build1) ... 1796s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.apparmor.service → /usr/lib/systemd/system/snapd.apparmor.service. 1796s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.autoimport.service → /usr/lib/systemd/system/snapd.autoimport.service. 1796s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.core-fixup.service → /usr/lib/systemd/system/snapd.core-fixup.service. 1796s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.recovery-chooser-trigger.service → /usr/lib/systemd/system/snapd.recovery-chooser-trigger.service. 1797s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.seeded.service → /usr/lib/systemd/system/snapd.seeded.service. 1797s Created symlink /etc/systemd/system/cloud-final.service.wants/snapd.seeded.service → /usr/lib/systemd/system/snapd.seeded.service. 1797s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.service → /usr/lib/systemd/system/snapd.service. 1797s Created symlink /etc/systemd/system/timers.target.wants/snapd.snap-repair.timer → /usr/lib/systemd/system/snapd.snap-repair.timer. 1797s Created symlink /etc/systemd/system/sockets.target.wants/snapd.socket → /usr/lib/systemd/system/snapd.socket. 1797s Created symlink /etc/systemd/system/final.target.wants/snapd.system-shutdown.service → /usr/lib/systemd/system/snapd.system-shutdown.service. 1798s snapd.failure.service is a disabled or a static unit, not starting it. 1798s snapd.mounts-pre.target is a disabled or a static unit, not starting it. 1798s snapd.mounts.target is a disabled or a static unit, not starting it. 1798s snapd.snap-repair.service is a disabled or a static unit, not starting it. 1800s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1800s Setting up python3-talloc:s390x (2.4.2-1build2) ... 1800s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 1800s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1800s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1800s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 1800s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1800s Setting up krb5-user (1.20.1-6ubuntu2) ... 1800s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1800s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1800s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1800s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1800s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1800s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1800s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1800s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1800s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1800s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1800s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1800s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1800s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1800s Setting up samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1800s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1800s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1800s Setting up samba (2:4.19.5+dfsg-4ubuntu9) ... 1802s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 1802s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 1802s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 1802s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 1803s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 1803s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 1803s Setting up winbind (2:4.19.5+dfsg-4ubuntu9) ... 1803s Created symlink /etc/systemd/system/multi-user.target.wants/winbind.service → /usr/lib/systemd/system/winbind.service. 1804s Setting up samba-ad-dc (2:4.19.5+dfsg-4ubuntu9) ... 1804s Setting up autopkgtest-satdep (0) ... 1804s Processing triggers for ufw (0.36.2-6) ... 1804s Processing triggers for man-db (2.12.0-4build2) ... 1805s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1805s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1808s (Reading database ... 55484 files and directories currently installed.) 1808s Removing autopkgtest-satdep (0) ... 1832s autopkgtest [18:37:07]: test samba-ad-dc-provisioning-internal-dns: [----------------------- 1832s Synchronizing state of smbd.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1832s Executing: /usr/lib/systemd/systemd-sysv-install disable smbd 1833s Synchronizing state of nmbd.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1833s Executing: /usr/lib/systemd/systemd-sysv-install disable nmbd 1833s Synchronizing state of winbind.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1833s Executing: /usr/lib/systemd/systemd-sysv-install disable winbind 1834s Removed "/etc/systemd/system/smb.service". 1834s Removed "/etc/systemd/system/nmb.service". 1834s Removed "/etc/systemd/system/multi-user.target.wants/winbind.service". 1834s Removed "/etc/systemd/system/multi-user.target.wants/nmbd.service". 1834s Removed "/etc/systemd/system/multi-user.target.wants/smbd.service". 1834s Created symlink /etc/systemd/system/smbd.service → /dev/null. 1834s Created symlink /etc/systemd/system/nmbd.service → /dev/null. 1834s Created symlink /etc/systemd/system/winbind.service → /dev/null. 1835s Synchronizing state of samba-ad-dc.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1835s Executing: /usr/lib/systemd/systemd-sysv-install enable samba-ad-dc 1835s kdestroy: No credentials cache found while destroying cache 1836s INFO 2024-04-19 18:37:11,094 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2128: Looking up IPv4 addresses 1836s INFO 2024-04-19 18:37:11,094 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2145: Looking up IPv6 addresses 1836s WARNING 2024-04-19 18:37:11,094 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2152: No IPv6 address will be assigned 1836s INFO 2024-04-19 18:37:11,351 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2318: Setting up share.ldb 1836s INFO 2024-04-19 18:37:11,366 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2322: Setting up secrets.ldb 1836s INFO 2024-04-19 18:37:11,371 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2327: Setting up the registry 1836s INFO 2024-04-19 18:37:11,391 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2330: Setting up the privileges database 1836s INFO 2024-04-19 18:37:11,401 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2333: Setting up idmap db 1836s INFO 2024-04-19 18:37:11,409 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2340: Setting up SAM db 1836s INFO 2024-04-19 18:37:11,411 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #886: Setting up sam.ldb partitions and settings 1836s INFO 2024-04-19 18:37:11,411 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #898: Setting up sam.ldb rootDSE 1836s INFO 2024-04-19 18:37:11,413 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1320: Pre-loading the Samba 4 and AD schema 1836s Unable to determine the DomainSID, can not enforce uniqueness constraint on local domainSIDs 1836s 1836s INFO 2024-04-19 18:37:11,432 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1399: Adding DomainDN: DC=example,DC=fake 1836s INFO 2024-04-19 18:37:11,437 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1431: Adding configuration container 1836s INFO 2024-04-19 18:37:11,445 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1446: Setting up sam.ldb schema 1838s INFO 2024-04-19 18:37:13,459 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1466: Setting up sam.ldb configuration data 1838s INFO 2024-04-19 18:37:13,561 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1508: Setting up display specifiers 1839s INFO 2024-04-19 18:37:14,881 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1516: Modifying display specifiers and extended rights 1839s INFO 2024-04-19 18:37:14,911 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1523: Adding users container 1839s INFO 2024-04-19 18:37:14,912 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1529: Modifying users container 1839s INFO 2024-04-19 18:37:14,913 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1532: Adding computers container 1839s INFO 2024-04-19 18:37:14,913 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1538: Modifying computers container 1839s INFO 2024-04-19 18:37:14,914 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1542: Setting up sam.ldb data 1840s INFO 2024-04-19 18:37:15,002 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1573: Setting up well known security principals 1840s INFO 2024-04-19 18:37:15,031 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1587: Setting up sam.ldb users and groups 1840s INFO 2024-04-19 18:37:15,149 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1595: Setting up self join 1840s Repacking database from v1 to v2 format (first record CN=MSMQ-QM-ID,CN=Schema,CN=Configuration,DC=example,DC=fake) 1840s Repack: re-packed 10000 records so far 1840s Repacking database from v1 to v2 format (first record CN=mSMQSiteLink-Display,CN=405,CN=DisplaySpecifiers,CN=Configuration,DC=example,DC=fake) 1840s Repacking database from v1 to v2 format (first record CN=AUTOPKGTEST,OU=Domain Controllers,DC=example,DC=fake) 1841s INFO 2024-04-19 18:37:15,973 pid:3944 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1202: Adding DNS accounts 1841s INFO 2024-04-19 18:37:15,983 pid:3944 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1236: Creating CN=MicrosoftDNS,CN=System,DC=example,DC=fake 1841s INFO 2024-04-19 18:37:16,000 pid:3944 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1249: Creating DomainDnsZones and ForestDnsZones partitions 1841s INFO 2024-04-19 18:37:16,023 pid:3944 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1254: Populating DomainDnsZones and ForestDnsZones partitions 1841s Repacking database from v1 to v2 format (first record DC=d.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=example,DC=fake) 1841s Repacking database from v1 to v2 format (first record CN=LostAndFound,DC=ForestDnsZones,DC=example,DC=fake) 1841s INFO 2024-04-19 18:37:16,139 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2032: Setting up sam.ldb rootDSE marking as synchronized 1841s INFO 2024-04-19 18:37:16,141 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2037: Fixing provision GUIDs 1842s INFO 2024-04-19 18:37:17,049 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2432: A Kerberos configuration suitable for Samba AD has been generated at /var/lib/samba/private/krb5.conf 1842s INFO 2024-04-19 18:37:17,049 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2434: Merge the contents of this file with your system krb5.conf or replace it with this one. Do not create a symlink! 1842s INFO 2024-04-19 18:37:17,099 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2102: Setting up fake yp server settings 1842s INFO 2024-04-19 18:37:17,145 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #493: Once the above files are installed, your Samba AD server will be ready to use 1842s INFO 2024-04-19 18:37:17,145 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #498: Server Role: active directory domain controller 1842s INFO 2024-04-19 18:37:17,145 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #499: Hostname: autopkgtest 1842s INFO 2024-04-19 18:37:17,145 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #500: NetBIOS Domain: EXAMPLE 1842s INFO 2024-04-19 18:37:17,145 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #501: DNS Domain: example.fake 1842s INFO 2024-04-19 18:37:17,145 pid:3944 /usr/lib/python3/dist-packages/samba/provision/__init__.py #502: DOMAIN SID: S-1-5-21-3508464213-3989623640-1117817416 1842s Temporarily overriding 'dsdb:schema update allowed' setting 1842s Applied Forest Update 11: 27a03717-5963-48fc-ba6f-69faa33e70ed 1842s Applied Forest Update 54: 134428a8-0043-48a6-bcda-63310d9ec4dd 1842s Applied Forest Update 79: 21ae657c-6649-43c4-bbb3-7f184fdf58c1 1842s Applied Forest Update 80: dca8f425-baae-47cd-b424-e3f6c76ed08b 1842s Applied Forest Update 81: a662b036-dbbe-4166-b4ba-21abea17f9cc 1842s Applied Forest Update 82: 9d17b863-18c3-497d-9bde-45ddb95fcb65 1842s Applied Forest Update 83: 11c39bed-4bee-45f5-b195-8da0e05b573a 1842s Applied Forest Update 84: 4664e973-cb20-4def-b3d5-559d6fe123e0 1842s Applied Forest Update 85: 2972d92d-a07a-44ac-9cb0-bf243356f345 1842s Applied Forest Update 86: 09a49cb3-6c54-4b83-ab20-8370838ba149 1842s Applied Forest Update 87: 77283e65-ce02-4dc3-8c1e-bf99b22527c2 1842s Applied Forest Update 88: 0afb7f53-96bd-404b-a659-89e65c269420 1842s Applied Forest Update 89: c7f717ef-fdbe-4b4b-8dfc-fa8b839fbcfa 1842s Applied Forest Update 90: 00232167-f3a4-43c6-b503-9acb7a81b01c 1842s Applied Forest Update 91: 73a9515b-511c-44d2-822b-444a33d3bd33 1842s Applied Forest Update 92: e0c60003-2ed7-4fd3-8659-7655a7e79397 1842s Applied Forest Update 93: ed0c8cca-80ab-4b6b-ac5a-59b1d317e11f 1842s Applied Forest Update 94: b6a6c19a-afc9-476b-8994-61f5b14b3f05 1842s Applied Forest Update 95: defc28cd-6cb6-4479-8bcb-aabfb41e9713 1842s Applied Forest Update 96: d6bd96d4-e66b-4a38-9c6b-e976ff58c56d 1842s Applied Forest Update 97: bb8efc40-3090-4fa2-8a3f-7cd1d380e695 1842s Applied Forest Update 98: 2d6abe1b-4326-489e-920c-76d5337d2dc5 1842s Applied Forest Update 99: 6b13dfb5-cecc-4fb8-b28d-0505cea24175 1842s Applied Forest Update 100: 92e73422-c68b-46c9-b0d5-b55f9c741410 1842s Applied Forest Update 101: c0ad80b4-8e84-4cc4-9163-2f84649bcc42 1842s Applied Forest Update 102: 992fe1d0-6591-4f24-a163-c820fcb7f308 1842s Applied Forest Update 103: ede85f96-7061-47bf-b11b-0c0d999595b5 1842s Applied Forest Update 104: ee0f3271-eb51-414a-bdac-8f9ba6397a39 1842s Applied Forest Update 105: 587d52e0-507e-440e-9d67-e6129f33bb68 1842s Applied Forest Update 106: ce24f0f6-237e-43d6-ac04-1e918ab04aac 1842s Applied Forest Update 107: 7f77d431-dd6a-434f-ae4d-ce82928e498f 1842s Applied Forest Update 108: ba14e1f6-7cd1-4739-804f-57d0ea74edf4 1842s Applied Forest Update 109: 156ffa2a-e07c-46fb-a5c4-fbd84a4e5cce 1842s Applied Forest Update 110: 7771d7dd-2231-4470-aa74-84a6f56fc3b6 1842s Applied Forest Update 111: 49b2ae86-839a-4ea0-81fe-9171c1b98e83 1842s Applied Forest Update 112: 1b1de989-57ec-4e96-b933-8279a8119da4 1842s Applied Forest Update 113: 281c63f0-2c9a-4cce-9256-a238c23c0db9 1842s Applied Forest Update 114: 4c47881a-f15a-4f6c-9f49-2742f7a11f4b 1842s Applied Forest Update 115: 2aea2dc6-d1d3-4f0c-9994-66c1da21de0f 1842s Applied Forest Update 116: ae78240c-43b9-499e-ae65-2b6e0f0e202a 1842s Applied Forest Update 117: 261b5bba-3438-4d5c-a3e9-7b871e5f57f0 1842s Applied Forest Update 118: 3fb79c05-8ea1-438c-8c7a-81f213aa61c2 1842s Applied Forest Update 119: 0b2be39a-d463-4c23-8290-32186759d3b1 1842s Applied Forest Update 120: f0842b44-bc03-46a1-a860-006e8527fccd 1842s Applied Forest Update 121: 93efec15-4dd9-4850-bc86-a1f2c8e2ebb9 1842s Applied Forest Update 122: 9e108d96-672f-40f0-b6bd-69ee1f0b7ac4 1842s Applied Forest Update 123: 1e269508-f862-4c4a-b01f-420d26c4ff8c 1842s Applied Forest Update 125: e1ab17ed-5efb-4691-ad2d-0424592c5755 1842s Applied Forest Update 126: 0e848bd4-7c70-48f2-b8fc-00fbaa82e360 1842s Applied Forest Update 127: 016f23f7-077d-41fa-a356-de7cfdb01797 1842s Applied Forest Update 128: 49c140db-2de3-44c2-a99a-bab2e6d2ba81 1842s Applied Forest Update 129: e0b11c80-62c5-47f7-ad0d-3734a71b8312 1842s Applied Forest Update 130: 2ada1a2d-b02f-4731-b4fe-59f955e24f71 1842s Applied Forest Update 131: b83818c1-01a6-4f39-91b7-a3bb581c3ae3 1842s Applied Forest Update 132: bbbb9db0-4009-4368-8c40-6674e980d3c3 1842s Applied Forest Update 133: f754861c-3692-4a7b-b2c2-d0fa28ed0b0b 1842s Applied Forest Update 134: d32f499f-3026-4af0-a5bd-13fe5a331bd2 1842s Applied Forest Update 135: 38618886-98ee-4e42-8cf1-d9a2cd9edf8b 1842s Applied Forest Update 136: 328092fb-16e7-4453-9ab8-7592db56e9c4 1842s Applied Forest Update 137: 3a1c887f-df0a-489f-b3f2-2d0409095f6e 1842s Applied Forest Update 138: 232e831f-f988-4444-8e3e-8a352e2fd411 1842s Applied Forest Update 139: ddddcf0c-bec9-4a5a-ae86-3cfe6cc6e110 1842s Applied Forest Update 140: a0a45aac-5550-42df-bb6a-3cc5c46b52f2 1842s Applied Forest Update 141: 3e7645f3-3ea5-4567-b35a-87630449c70c 1842s Applied Forest Update 142: e634067b-e2c4-4d79-b6e8-73c619324d5e 1842s Skip Domain Update 75: 5e1574f6-55df-493e-a671-aaeffca6a100 1842s Skip Domain Update 76: d262aae8-41f7-48ed-9f35-56bbb677573d 1842s Skip Domain Update 77: 82112ba0-7e4c-4a44-89d9-d46c9612bf91 1842s Applied Domain Update 78: c3c927a6-cc1d-47c0-966b-be8f9b63d991 1842s Applied Domain Update 79: 54afcfb9-637a-4251-9f47-4d50e7021211 1842s Applied Domain Update 80: f4728883-84dd-483c-9897-274f2ebcf11e 1842s Applied Domain Update 81: ff4f9d27-7157-4cb0-80a9-5d6f2b14c8ff 1842s Applied Domain Update 82: 83c53da7-427e-47a4-a07a-a324598b88f7 1842s Applied Domain Update 83: c81fc9cc-0130-4fd1-b272-634d74818133 1842s Applied Domain Update 84: e5f9e791-d96d-4fc9-93c9-d53e1dc439ba 1842s Applied Domain Update 85: e6d5fd00-385d-4e65-b02d-9da3493ed850 1842s Applied Domain Update 86: 3a6b3fbf-3168-4312-a10d-dd5b3393952d 1842s Applied Domain Update 87: 7f950403-0ab3-47f9-9730-5d7b0269f9bd 1842s Applied Domain Update 88: 434bb40d-dbc9-4fe7-81d4-d57229f7b080 1842s Applied Domain Update 89: a0c238ba-9e30-4ee6-80a6-43f731e9a5cd 1842s ## Setting dns forwarder to 91.189.91.130 in smb.conf 1842s Removed "/etc/systemd/system/dbus-org.freedesktop.resolve1.service". 1842s Removed "/etc/systemd/system/sysinit.target.wants/systemd-resolved.service". 1848s ## Basic config tests 1848s Load smb config files from /etc/samba/smb.conf 1848s Loaded services file OK. 1848s Weak crypto is allowed by GnuTLS (e.g. NTLM as a compatibility fallback) 1848s 1848s Server role: ROLE_ACTIVE_DIRECTORY_DC 1848s 1848s Asserting realm is EXAMPLE.FAKE: OK 1848s Asserting workgroup is EXAMPLE: OK 1848s Asserting server role is active directory domain controller: OK 1848s 1848s ## DNS tests 1848s Obtaining administrator kerberos ticket 1848s Password for Administrator@EXAMPLE.FAKE: 1848s Warning: Your password will expire in 41 days on Fri May 31 18:37:15 2024 1848s 1848s Querying server info 1848s dwVersion : 0xece0205 1848s fBootMethod : DNS_BOOT_METHOD_DIRECTORY 1848s fAdminConfigured : FALSE 1848s fAllowUpdate : TRUE 1848s fDsAvailable : TRUE 1848s pszServerName : AUTOPKGTEST.example.fake 1848s pszDsContainer : CN=MicrosoftDNS,DC=DomainDnsZones,DC=example,DC=fake 1848s aipServerAddrs : ['10.44.124.107'] 1848s aipListenAddrs : ['10.44.124.107'] 1848s aipForwarders : [] 1848s dwLogLevel : 0 1848s dwDebugLevel : 0 1848s dwForwardTimeout : 3 1848s dwRpcPrototol : 0x5 1848s dwNameCheckFlag : DNS_ALLOW_MULTIBYTE_NAMES 1848s cAddressAnswerLimit : 0 1848s dwRecursionRetry : 3 1848s dwRecursionTimeout : 8 1848s dwMaxCacheTtl : 86400 1848s dwDsPollingInterval : 180 1848s dwScavengingInterval : 168 1848s dwDefaultRefreshInterval : 72 1848s dwDefaultNoRefreshInterval : 72 1848s fAutoReverseZones : FALSE 1848s fAutoCacheUpdate : FALSE 1848s fRecurseAfterForwarding : FALSE 1848s fForwardDelegations : TRUE 1848s fNoRecursion : FALSE 1848s fSecureResponses : FALSE 1848s fRoundRobin : TRUE 1848s fLocalNetPriority : FALSE 1848s fBindSecondaries : FALSE 1848s fWriteAuthorityNs : FALSE 1848s fStrictFileParsing : FALSE 1848s fLooseWildcarding : FALSE 1848s fDefaultAgingState : FALSE 1848s dwRpcStructureVersion : 0x2 1848s aipLogFilter : [] 1848s pwszLogFilePath : None 1848s pszDomainName : example.fake 1848s pszForestName : example.fake 1848s pszDomainDirectoryPartition : DC=DomainDnsZones,DC=example,DC=fake 1848s pszForestDirectoryPartition : DC=ForestDnsZones,DC=example,DC=fake 1848s dwLocalNetPriorityNetMask : 0xff 1848s dwLastScavengeTime : 0 1848s dwEventLogLevel : 4 1848s dwLogFileMaxSize : 0 1848s dwDsForestVersion : 4 1848s dwDsDomainVersion : 4 1848s dwDsDsaVersion : 4 1848s fReadOnlyDC : FALSE 1848s 1848s Checking we got a service ticket of type host/ 1848s 04/19/24 18:37:23 04/20/24 04:37:23 host/autopkgtest@EXAMPLE.FAKE 1848s 1848s Checking specific DNS records 1848s _ldap._tcp.example.fake: 0 100 389 autopkgtest.example.fake. 1848s 1848s _kerberos._tcp.example.fake: 0 100 88 autopkgtest.example.fake. 1848s 1848s _kerberos._udp.example.fake: 0 100 88 autopkgtest.example.fake. 1848s 1848s _kpasswd._udp.example.fake: 0 100 464 autopkgtest.example.fake. 1848s 1848s 1848s Checking that our hostname "autopkgtest" is in DNS: 10.44.124.107 1848s 1848s ## User creation tests 1848s Password complexity deactivated! 1848s All changes applied successfully! 1848s Creating user "test_user_31796" with password test_user_secret_32207 1849s User 'test_user_31796' added successfully 1849s 1849s Attempting to obtain kerberos ticket for user "test_user_31796" 1849s Password for test_user_31796@EXAMPLE.FAKE: 1849s Warning: Your password will expire in 42 days on Fri May 31 18:37:24 2024 1849s Ticket obtained 1849s Ticket cache: FILE:/tmp/krb5cc_0 1849s Default principal: test_user_31796@EXAMPLE.FAKE 1849s 1849s Valid starting Expires Service principal 1849s 04/19/24 18:37:24 04/20/24 04:37:24 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1849s renew until 04/20/24 18:37:24 1849s 1849s ## smbclient tests 1849s 1849s Obtaining a TGT for test_user_31796 1849s Password for test_user_31796@EXAMPLE.FAKE: 1849s Warning: Your password will expire in 42 days on Fri May 31 18:37:24 2024 1849s 04/19/24 18:37:24 04/20/24 04:37:24 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1849s 1849s Attempting password-less authentication with smbclient 1849s 1849s Listing shares 1849s WARNING: The option -k|--kerberos is deprecated! 1850s 1850s Sharename Type Comment 1850s --------- ---- ------- 1850s sysvol Disk 1850s netlogon Disk 1850s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1850s SMB1 disabled -- no workgroup available 1850s 1850s Listing the sysvol share 1850s WARNING: The option -k|--kerberos is deprecated! 1850s . D 0 Fri Apr 19 18:37:15 2024 1850s .. D 0 Fri Apr 19 18:37:15 2024 1850s example.fake D 0 Fri Apr 19 18:37:15 2024 1850s 1850s 20252352 blocks of size 1024. 18219408 blocks available 1850s 1850s Listing policies 1850s WARNING: The option -k|--kerberos is deprecated! 1850s . D 0 Fri Apr 19 18:37:15 2024 1850s .. D 0 Fri Apr 19 18:37:15 2024 1850s {6AC1786C-016F-11D2-945F-00C04FB984F9} D 0 Fri Apr 19 18:37:15 2024 1850s {31B2F340-016D-11D2-945F-00C04FB984F9} D 0 Fri Apr 19 18:37:15 2024 1850s 1850s 20252352 blocks of size 1024. 18219408 blocks available 1850s 1850s Checking that we have a ticket for the cifs service after all these commands 1850s 04/19/24 18:37:24 04/20/24 04:37:24 cifs/autopkgtest@EXAMPLE.FAKE 1850s 1850s ## Server join tests 1850s ## Initializing lxd 1850s Installing the LXD snap... 1856s 2024-04-19T18:37:31Z INFO Waiting for automatic snapd restart... 1857s 2024-04-19T18:37:32Z INFO Waiting for automatic snapd restart... 1880s lxd (5.21/stable) 5.21.1-98dad8f from Canonical** installed 1890s To start your first container, try: lxc launch ubuntu:22.04 1890s Or for a virtual machine: lxc launch ubuntu:22.04 --vm 1890s 1897s ## Setting up member server to join a domain using method realmd_sssd 1897s ## Got test dependencies: realmd krb5-user smbclient 1897s ## Launching noble container 1942s ....Connection to 10.182.179.154 22 port [tcp/ssh] succeeded! 1944s 1944s Copying over /etc/apt to container member-server 1945s ## Installing dependencies in test container 1945s ### Installing dependencies in member server container: realmd krb5-user smbclient 1946s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1946s Get:2 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] 1946s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [89.7 kB] 1946s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] 1946s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.3 kB] 1946s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1946s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.6 kB] 1946s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [264 kB] 1946s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.0 kB] 1946s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1946s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 1946s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1946s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [221 kB] 1946s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1946s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 1946s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1946s Get:17 http://ftpmaster.internal/ubuntu noble/universe Sources [19.9 MB] 1948s Get:18 http://ftpmaster.internal/ubuntu noble/main Sources [1386 kB] 1948s Get:19 http://ftpmaster.internal/ubuntu noble/multiverse Sources [294 kB] 1948s Get:20 http://ftpmaster.internal/ubuntu noble/restricted Sources [23.0 kB] 1948s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x Packages [1335 kB] 1949s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x c-n-f Metadata [29.8 kB] 1949s Get:23 http://ftpmaster.internal/ubuntu noble/restricted s390x Packages [4420 B] 1949s Get:24 http://ftpmaster.internal/ubuntu noble/restricted s390x c-n-f Metadata [108 B] 1949s Get:25 http://ftpmaster.internal/ubuntu noble/universe s390x Packages [14.3 MB] 1949s Get:26 http://ftpmaster.internal/ubuntu noble/universe s390x c-n-f Metadata [276 kB] 1949s Get:27 http://ftpmaster.internal/ubuntu noble/multiverse s390x Packages [166 kB] 1949s Get:28 http://ftpmaster.internal/ubuntu noble/multiverse s390x c-n-f Metadata [6020 B] 1949s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [108 B] 1949s Get:30 http://ftpmaster.internal/ubuntu noble-updates/restricted s390x c-n-f Metadata [116 B] 1949s Get:31 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [112 B] 1949s Get:32 http://ftpmaster.internal/ubuntu noble-updates/multiverse s390x c-n-f Metadata [116 B] 1949s Get:33 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [108 B] 1949s Get:34 http://ftpmaster.internal/ubuntu noble-security/restricted s390x c-n-f Metadata [116 B] 1949s Get:35 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [112 B] 1949s Get:36 http://ftpmaster.internal/ubuntu noble-security/multiverse s390x c-n-f Metadata [116 B] 1956s Fetched 38.9 MB in 10s (4078 kB/s) 1957s Reading package lists... 1957s Reading package lists... 1957s Building dependency tree... 1957s Reading state information... 1957s Calculating upgrade... 1957s The following package was automatically installed and is no longer required: 1957s ubuntu-advantage-tools 1957s Use 'apt autoremove' to remove it. 1957s The following packages will be upgraded: 1957s apport apport-core-dump-handler base-passwd bind9-dnsutils bind9-host 1957s bind9-libs cpio cryptsetup cryptsetup-bin cryptsetup-initramfs dbus dbus-bin 1957s dbus-daemon dbus-session-bus-common dbus-system-bus-common dbus-user-session 1957s debconf debconf-i18n dracut-install e2fsprogs e2fsprogs-l10n ethtool 1957s findutils fuse3 git git-man grep gzip hdparm initramfs-tools 1957s initramfs-tools-bin initramfs-tools-core iptables iputils-ping 1957s iputils-tracepath kmod libargon2-1 libassuan0 libatasmart4 libbz2-1.0 1957s libcap2 libcap2-bin libcom-err2 libcrypt1 libcryptsetup12 libdb5.3t64 1957s libdbus-1-3 libduktape207 libedit2 libestr0 libevdev2 libext2fs2t64 1958s libfastjson4 libflashrom1 libfuse3-3 libgmp10 libgpg-error-l10n 1958s libgpg-error0 libgstreamer1.0-0 libicu74 libidn2-0 libinih1 libip4tc2 1958s libip6tc2 libisns0t64 libjson-c5 libkeyutils1 libkmod2 liblmdb0 liblz4-1 1958s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libmpfr6 libncurses6 libncursesw6 1958s libnetfilter-conntrack3 libnetplan1 libnfnetlink0 libnftables1 libnftnl11 1958s libnghttp2-14 libnl-3-200 libnl-genl-3-200 libnl-route-3-200 libnspr4 1958s libnuma1 libonig5 libp11-kit0 libpam-cap libpam-modules libpam-modules-bin 1958s libpam-runtime libpam0g libpcre2-8-0 libpopt0 libpython3-stdlib 1958s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libsepol2 1958s libsgutils2-1.46-2 libss2 libstemmer0d libtasn1-6 libtinfo6 libuchardet0 1958s libunistring5 libutempter0 libx11-6 libx11-data libxau6 libxdmcp6 1958s libxtables12 libxxhash0 libzstd1 login logrotate logsave man-db mawk 1958s ncurses-base ncurses-bin ncurses-term netcat-openbsd netplan-generator 1958s netplan.io nftables numactl passwd patch python-apt-common python3 1958s python3-apport python3-apt python3-bcrypt python3-debconf 1958s python3-distupgrade python3-gdbm python3-minimal python3-netifaces 1958s python3-netplan python3-problem-report python3-software-properties 1958s python3-systemd python3-update-manager python3-zope.interface python3.12 1958s python3.12-minimal rsync rsyslog screen sed sg3-utils sg3-utils-udev 1958s software-properties-common squashfs-tools sudo sysvinit-utils tar time 1958s ubuntu-release-upgrader-core update-manager-core usbutils wget xauth 1958s xdg-user-dirs zstd 1958s 169 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1958s Need to get 49.4 MB of archives. 1958s After this operation, 369 kB of additional disk space will be used. 1958s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x findutils s390x 4.9.0-5build1 [305 kB] 1958s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 1958s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 1958s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 1958s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20240113-1ubuntu2 [198 kB] 1958s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x sed s390x 4.9-2build1 [198 kB] 1958s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x tar s390x 1.35+dfsg-3build1 [269 kB] 1958s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x base-passwd s390x 3.6.3build1 [51.5 kB] 1958s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] 1958s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-term all 6.4+20240113-1ubuntu2 [275 kB] 1958s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu3 [34.8 kB] 1958s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libcrypt1 s390x 1:4.4.36-4build1 [88.9 kB] 1958s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x debconf-i18n all 1.5.86ubuntu1 [205 kB] 1958s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12t64 s390x 3.12.3-1 [2530 kB] 1958s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.3-1 [651 kB] 1958s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5.1 [40.0 kB] 1958s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdb5.3t64 s390x 5.3.28+dfsg2-7 [764 kB] 1958s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libncurses6 s390x 6.4+20240113-1ubuntu2 [124 kB] 1958s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20240113-1ubuntu2 [161 kB] 1958s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20240113-1ubuntu2 [117 kB] 1958s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.3-1 [2066 kB] 1959s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.3-1 [2460 kB] 1959s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.3-1 [830 kB] 1959s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.3-0ubuntu1 [27.2 kB] 1959s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.3-0ubuntu1 [24.1 kB] 1959s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.3-0ubuntu1 [9898 B] 1959s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x python3-debconf all 1.5.86ubuntu1 [4158 B] 1959s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x debconf all 1.5.86ubuntu1 [124 kB] 1959s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.3-5ubuntu5 [69.8 kB] 1959s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu5 [57.2 kB] 1959s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.3-5ubuntu5 [289 kB] 1959s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4 [5998 B] 1959s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu4 [22.6 kB] 1959s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x initramfs-tools all 0.142ubuntu25 [9054 B] 1959s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x initramfs-tools-core all 0.142ubuntu25 [50.1 kB] 1959s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu4 [234 kB] 1959s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu4 [614 kB] 1959s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libzstd1 s390x 1.5.5+dfsg2-2build1 [341 kB] 1959s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x kmod s390x 31+20240202-2ubuntu6 [107 kB] 1959s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 31+20240202-2ubuntu6 [56.4 kB] 1959s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x dracut-install s390x 060+5-1ubuntu3 [33.1 kB] 1959s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x initramfs-tools-bin s390x 0.142ubuntu25 [20.6 kB] 1959s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x cpio s390x 2.15+dfsg-1ubuntu2 [88.3 kB] 1959s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 1959s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 1959s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libxxhash0 s390x 0.8.2-2build1 [24.1 kB] 1959s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 1959s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 1959s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 1959s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.1-0ubuntu2 [23.8 kB] 1959s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.1-0ubuntu2 [92.1 kB] 1959s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.1-0ubuntu2 [16.8 kB] 1959s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.1-0ubuntu2 [83.5 kB] 1959s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu2 [31.8 kB] 1959s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libgmp10 s390x 2:6.3.0+dfsg-2ubuntu6 [337 kB] 1959s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libgpg-error-l10n all 1.47-3build2 [8064 B] 1959s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libgpg-error0 s390x 1.47-3build2 [75.6 kB] 1959s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 1959s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.3-5ubuntu5 [40.8 kB] 1959s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-8-0 s390x 10.42-4ubuntu2 [245 kB] 1959s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 1959s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 1959s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 1959s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 1959s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 1959s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 1959s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x libassuan0 s390x 2.5.6-1build1 [38.3 kB] 1959s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu4 [22.9 kB] 1959s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu4 [17.2 kB] 1959s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 1959s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu4 [81.6 kB] 1959s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu4 [80.4 kB] 1959s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu4 [9960 B] 1959s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu4 [118 kB] 1960s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu4 [41.4 kB] 1960s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu4 [24.3 kB] 1960s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu4 [214 kB] 1960s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu2 [12.3 kB] 1960s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu2 [34.3 kB] 1960s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x iputils-ping s390x 3:20240117-1build1 [46.2 kB] 1960s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-1 s390x 0~20190702+dfsg-4build1 [54.1 kB] 1960s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c5 s390x 0.17-1build1 [37.2 kB] 1960s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup12 s390x 2:2.7.0-1ubuntu4 [264 kB] 1960s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x libestr0 s390x 0.1.11-1build1 [8386 B] 1960s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libfastjson4 s390x 1.2304.0-1build1 [25.0 kB] 1960s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x libicu74 s390x 74.2-1ubuntu3 [10.9 MB] 1961s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x libkeyutils1 s390x 1.6.3-3build1 [9556 B] 1961s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 1961s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x netplan-generator s390x 1.0-2ubuntu1 [59.2 kB] 1961s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x python3-netplan s390x 1.0-2ubuntu1 [23.0 kB] 1961s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x python3-netifaces s390x 0.11.0-2build3 [18.2 kB] 1961s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x netplan.io s390x 1.0-2ubuntu1 [65.8 kB] 1961s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x libnetplan1 s390x 1.0-2ubuntu1 [126 kB] 1961s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x iptables s390x 1.8.10-3ubuntu2 [392 kB] 1961s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libip4tc2 s390x 1.8.10-3ubuntu2 [24.2 kB] 1961s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libip6tc2 s390x 1.8.10-3ubuntu2 [24.3 kB] 1961s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 1961s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 1961s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 1961s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x libxtables12 s390x 1.8.10-3ubuntu2 [37.6 kB] 1961s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 1962s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x netcat-openbsd s390x 1.226-1ubuntu2 [44.0 kB] 1962s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x rsyslog s390x 8.2312.0-3ubuntu9 [536 kB] 1962s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x sudo s390x 1.9.15p5-3ubuntu5 [969 kB] 1962s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1build1 [19.3 kB] 1962s Get:106 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 1962s Get:107 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 1962s Get:108 http://ftpmaster.internal/ubuntu noble/main s390x libnghttp2-14 s390x 1.59.0-1build4 [77.9 kB] 1962s Get:109 http://ftpmaster.internal/ubuntu noble/main s390x bind9-dnsutils s390x 1:9.18.24-0ubuntu5 [162 kB] 1962s Get:110 http://ftpmaster.internal/ubuntu noble/main s390x bind9-host s390x 1:9.18.24-0ubuntu5 [50.5 kB] 1962s Get:111 http://ftpmaster.internal/ubuntu noble/main s390x bind9-libs s390x 1:9.18.24-0ubuntu5 [1243 kB] 1963s Get:112 http://ftpmaster.internal/ubuntu noble/main s390x libedit2 s390x 3.1-20230828-1build1 [107 kB] 1963s Get:113 http://ftpmaster.internal/ubuntu noble/main s390x fuse3 s390x 3.14.0-5build1 [26.1 kB] 1963s Get:114 http://ftpmaster.internal/ubuntu noble/main s390x libfuse3-3 s390x 3.14.0-5build1 [82.7 kB] 1963s Get:115 http://ftpmaster.internal/ubuntu noble/main s390x hdparm s390x 9.65+ds-1build1 [99.9 kB] 1963s Get:116 http://ftpmaster.internal/ubuntu noble/main s390x iputils-tracepath s390x 3:20240117-1build1 [13.5 kB] 1963s Get:117 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 1963s Get:118 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 1963s Get:119 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1build1 [25.1 kB] 1963s Get:120 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 1963s Get:121 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 1963s Get:122 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 1963s Get:123 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 1963s Get:124 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 1963s Get:125 http://ftpmaster.internal/ubuntu noble/main s390x man-db s390x 2.12.0-4build2 [1253 kB] 1963s Get:126 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-release-upgrader-core all 1:24.04.15 [26.9 kB] 1963s Get:127 http://ftpmaster.internal/ubuntu noble/main s390x python3-distupgrade all 1:24.04.15 [121 kB] 1963s Get:128 http://ftpmaster.internal/ubuntu noble/main s390x python3-update-manager all 1:24.04.6 [42.9 kB] 1963s Get:129 http://ftpmaster.internal/ubuntu noble/main s390x update-manager-core all 1:24.04.6 [11.6 kB] 1963s Get:130 http://ftpmaster.internal/ubuntu noble/main s390x python3-gdbm s390x 3.12.3-0ubuntu1 [16.6 kB] 1963s Get:131 http://ftpmaster.internal/ubuntu noble/main s390x time s390x 1.9-0.2build1 [45.6 kB] 1963s Get:132 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 1963s Get:133 http://ftpmaster.internal/ubuntu noble/main s390x wget s390x 1.21.4-1ubuntu4 [351 kB] 1963s Get:134 http://ftpmaster.internal/ubuntu noble/main s390x xauth s390x 1:1.1.2-1build1 [26.0 kB] 1963s Get:135 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.7.0-1ubuntu4 [39.8 kB] 1963s Get:136 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-bin s390x 2:2.7.0-1ubuntu4 [211 kB] 1963s Get:137 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu4 [208 kB] 1963s Get:138 http://ftpmaster.internal/ubuntu noble/main s390x ethtool s390x 1:6.7-1build1 [229 kB] 1963s Get:139 http://ftpmaster.internal/ubuntu noble/main s390x git-man all 1:2.43.0-1ubuntu7 [1098 kB] 1963s Get:140 http://ftpmaster.internal/ubuntu noble/main s390x git s390x 1:2.43.0-1ubuntu7 [3849 kB] 1964s Get:141 http://ftpmaster.internal/ubuntu noble/main s390x libatasmart4 s390x 0.19-5build3 [24.3 kB] 1964s Get:142 http://ftpmaster.internal/ubuntu noble/main s390x libduktape207 s390x 2.7.0+tests-0ubuntu3 [150 kB] 1964s Get:143 http://ftpmaster.internal/ubuntu noble/main s390x libflashrom1 s390x 1.3.0-2.1ubuntu2 [143 kB] 1964s Get:144 http://ftpmaster.internal/ubuntu noble/main s390x libgstreamer1.0-0 s390x 1.24.2-1 [1226 kB] 1964s Get:145 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 1964s Get:146 http://ftpmaster.internal/ubuntu noble/main s390x libisns0t64 s390x 0.101-0.3build3 [96.9 kB] 1964s Get:147 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 1964s Get:148 http://ftpmaster.internal/ubuntu noble/main s390x libmpfr6 s390x 4.2.1-1build1 [322 kB] 1964s Get:149 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 1964s Get:150 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 1964s Get:151 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 1964s Get:152 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 1964s Get:153 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 1964s Get:154 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 1964s Get:155 http://ftpmaster.internal/ubuntu noble/main s390x libstemmer0d s390x 2.2.0-4build1 [174 kB] 1964s Get:156 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 1964s Get:157 http://ftpmaster.internal/ubuntu noble/main s390x numactl s390x 2.0.18-1build1 [40.0 kB] 1964s Get:158 http://ftpmaster.internal/ubuntu noble/main s390x patch s390x 2.7.6-7build3 [113 kB] 1964s Get:159 http://ftpmaster.internal/ubuntu noble/main s390x software-properties-common all 0.99.48 [14.4 kB] 1964s Get:160 http://ftpmaster.internal/ubuntu noble/main s390x python3-software-properties all 0.99.48 [29.6 kB] 1964s Get:161 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 1964s Get:162 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 1964s Get:163 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 1964s Get:164 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 1964s Get:165 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 1964s Get:166 http://ftpmaster.internal/ubuntu noble/main s390x squashfs-tools s390x 1:4.6.1-1build1 [207 kB] 1964s Get:167 http://ftpmaster.internal/ubuntu noble/main s390x zstd s390x 1.5.5+dfsg2-2build1 [710 kB] 1964s Get:168 http://ftpmaster.internal/ubuntu noble/main s390x libevdev2 s390x 1.13.1+dfsg-1build1 [37.1 kB] 1964s Get:169 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 1965s Preconfiguring packages ... 1965s Fetched 49.4 MB in 7s (7447 kB/s) 1965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34198 files and directories currently installed.) 1965s Preparing to unpack .../findutils_4.9.0-5build1_s390x.deb ... 1965s Unpacking findutils (4.9.0-5build1) over (4.9.0-5) ... 1965s Setting up findutils (4.9.0-5build1) ... 1965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1965s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 1965s Unpacking grep (3.11-4build1) over (3.11-4) ... 1965s Setting up grep (3.11-4build1) ... 1965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1965s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 1965s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 1965s Setting up gzip (1.12-1ubuntu3) ... 1965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1965s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 1965s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 1965s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 1965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1965s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_s390x.deb ... 1965s Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1965s Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... 1965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1965s Preparing to unpack .../sed_4.9-2build1_s390x.deb ... 1965s Unpacking sed (4.9-2build1) over (4.9-2) ... 1965s Setting up sed (4.9-2build1) ... 1965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1965s Preparing to unpack .../tar_1.35+dfsg-3build1_s390x.deb ... 1965s Unpacking tar (1.35+dfsg-3build1) over (1.35+dfsg-3) ... 1966s Setting up tar (1.35+dfsg-3build1) ... 1966s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1966s Preparing to unpack .../base-passwd_3.6.3build1_s390x.deb ... 1966s Unpacking base-passwd (3.6.3build1) over (3.6.3) ... 1966s Setting up base-passwd (3.6.3build1) ... 1966s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1966s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... 1966s Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1966s Setting up ncurses-base (6.4+20240113-1ubuntu2) ... 1966s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1966s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu2_all.deb ... 1966s Unpacking ncurses-term (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1966s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_s390x.deb ... 1966s Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.08-6ubuntu2) ... 1966s Setting up sysvinit-utils (3.08-6ubuntu3) ... 1966s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1966s Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_s390x.deb ... 1967s Unpacking libcrypt1:s390x (1:4.4.36-4build1) over (1:4.4.36-4) ... 1967s Setting up libcrypt1:s390x (1:4.4.36-4build1) ... 1967s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1967s Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... 1967s Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.86) ... 1967s Preparing to unpack .../libpython3.12t64_3.12.3-1_s390x.deb ... 1967s Unpacking libpython3.12t64:s390x (3.12.3-1) over (3.12.2-5ubuntu3) ... 1967s Preparing to unpack .../python3.12_3.12.3-1_s390x.deb ... 1967s Unpacking python3.12 (3.12.3-1) over (3.12.2-5ubuntu3) ... 1967s Preparing to unpack .../libbz2-1.0_1.0.8-5.1_s390x.deb ... 1967s Unpacking libbz2-1.0:s390x (1.0.8-5.1) over (1.0.8-5ubuntu1) ... 1967s Setting up libbz2-1.0:s390x (1.0.8-5.1) ... 1967s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1967s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-7_s390x.deb ... 1967s Unpacking libdb5.3t64:s390x (5.3.28+dfsg2-7) over (5.3.28+dfsg2-6build1) ... 1967s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu2_s390x.deb ... 1967s Unpacking libncurses6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1967s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_s390x.deb ... 1967s Unpacking libncursesw6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1967s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_s390x.deb ... 1967s Unpacking libtinfo6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1967s Setting up libtinfo6:s390x (6.4+20240113-1ubuntu2) ... 1967s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1967s Preparing to unpack .../libpython3.12-stdlib_3.12.3-1_s390x.deb ... 1967s Unpacking libpython3.12-stdlib:s390x (3.12.3-1) over (3.12.2-5ubuntu3) ... 1967s Preparing to unpack .../python3.12-minimal_3.12.3-1_s390x.deb ... 1967s Unpacking python3.12-minimal (3.12.3-1) over (3.12.2-5ubuntu3) ... 1967s Preparing to unpack .../libpython3.12-minimal_3.12.3-1_s390x.deb ... 1967s Unpacking libpython3.12-minimal:s390x (3.12.3-1) over (3.12.2-5ubuntu3) ... 1968s Setting up libpython3.12-minimal:s390x (3.12.3-1) ... 1968s Setting up python3.12-minimal (3.12.3-1) ... 1969s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1969s Preparing to unpack .../python3-minimal_3.12.3-0ubuntu1_s390x.deb ... 1969s Unpacking python3-minimal (3.12.3-0ubuntu1) over (3.12.2-0ubuntu2) ... 1969s Setting up python3-minimal (3.12.3-0ubuntu1) ... 1969s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1969s Preparing to unpack .../python3_3.12.3-0ubuntu1_s390x.deb ... 1969s Unpacking python3 (3.12.3-0ubuntu1) over (3.12.2-0ubuntu2) ... 1969s Preparing to unpack .../libpython3-stdlib_3.12.3-0ubuntu1_s390x.deb ... 1969s Unpacking libpython3-stdlib:s390x (3.12.3-0ubuntu1) over (3.12.2-0ubuntu2) ... 1969s Preparing to unpack .../python3-debconf_1.5.86ubuntu1_all.deb ... 1969s Unpacking python3-debconf (1.5.86ubuntu1) over (1.5.86) ... 1969s Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... 1969s Unpacking debconf (1.5.86ubuntu1) over (1.5.86) ... 1969s Setting up debconf (1.5.86ubuntu1) ... 1969s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1969s Preparing to unpack .../libpam0g_1.5.3-5ubuntu5_s390x.deb ... 1969s Unpacking libpam0g:s390x (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 1969s Setting up libpam0g:s390x (1.5.3-5ubuntu5) ... 1969s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1969s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu5_s390x.deb ... 1969s Unpacking libpam-modules-bin (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 1969s Setting up libpam-modules-bin (1.5.3-5ubuntu5) ... 1970s pam_namespace.service is a disabled or a static unit not running, not starting it. 1970s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1970s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu5_s390x.deb ... 1970s Unpacking libpam-modules:s390x (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 1970s Setting up libpam-modules:s390x (1.5.3-5ubuntu5) ... 1970s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1970s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4_all.deb ... 1970s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1970s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 1970s Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1970s Preparing to unpack .../initramfs-tools_0.142ubuntu25_all.deb ... 1970s Unpacking initramfs-tools (0.142ubuntu25) over (0.142ubuntu24) ... 1970s Preparing to unpack .../initramfs-tools-core_0.142ubuntu25_all.deb ... 1970s Unpacking initramfs-tools-core (0.142ubuntu25) over (0.142ubuntu24) ... 1970s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 1970s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1970s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1970s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1970s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1970s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1970s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu4) ... 1970s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1970s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 1970s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1970s Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1_s390x.deb ... 1970s Unpacking libzstd1:s390x (1.5.5+dfsg2-2build1) over (1.5.5+dfsg2-2) ... 1970s Setting up libzstd1:s390x (1.5.5+dfsg2-2build1) ... 1970s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1970s Preparing to unpack .../0-kmod_31+20240202-2ubuntu6_s390x.deb ... 1970s Unpacking kmod (31+20240202-2ubuntu6) over (31+20240202-2ubuntu5) ... 1970s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu6_s390x.deb ... 1970s Unpacking libkmod2:s390x (31+20240202-2ubuntu6) over (31+20240202-2ubuntu5) ... 1970s Preparing to unpack .../2-dracut-install_060+5-1ubuntu3_s390x.deb ... 1970s Unpacking dracut-install (060+5-1ubuntu3) over (060+5-1ubuntu2) ... 1970s Preparing to unpack .../3-initramfs-tools-bin_0.142ubuntu25_s390x.deb ... 1970s Unpacking initramfs-tools-bin (0.142ubuntu25) over (0.142ubuntu24) ... 1970s Preparing to unpack .../4-cpio_2.15+dfsg-1ubuntu2_s390x.deb ... 1970s Unpacking cpio (2.15+dfsg-1ubuntu2) over (2.15+dfsg-1ubuntu1) ... 1970s Preparing to unpack .../5-liblz4-1_1.9.4-1build1_s390x.deb ... 1970s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 1970s Setting up liblz4-1:s390x (1.9.4-1build1) ... 1971s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1971s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 1971s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 1971s Preparing to unpack .../libxxhash0_0.8.2-2build1_s390x.deb ... 1971s Unpacking libxxhash0:s390x (0.8.2-2build1) over (0.8.2-2) ... 1971s Setting up libxxhash0:s390x (0.8.2-2build1) ... 1971s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 1971s Preparing to unpack .../0-rsync_3.2.7-1ubuntu1_s390x.deb ... 1971s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 1971s Preparing to unpack .../1-python-apt-common_2.7.7ubuntu1_all.deb ... 1971s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 1971s Preparing to unpack .../2-python3-apt_2.7.7ubuntu1_s390x.deb ... 1971s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 1971s Preparing to unpack .../3-python3-problem-report_2.28.1-0ubuntu2_all.deb ... 1971s Unpacking python3-problem-report (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 1971s Preparing to unpack .../4-python3-apport_2.28.1-0ubuntu2_all.deb ... 1971s Unpacking python3-apport (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 1971s Preparing to unpack .../5-apport-core-dump-handler_2.28.1-0ubuntu2_all.deb ... 1971s Unpacking apport-core-dump-handler (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 1971s Preparing to unpack .../6-apport_2.28.1-0ubuntu2_all.deb ... 1971s Unpacking apport (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 1971s Preparing to unpack .../7-libcap2_1%3a2.66-5ubuntu2_s390x.deb ... 1971s Unpacking libcap2:s390x (1:2.66-5ubuntu2) over (1:2.66-5ubuntu1) ... 1971s Setting up libcap2:s390x (1:2.66-5ubuntu2) ... 1971s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1971s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_s390x.deb ... 1971s Unpacking libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... 1971s Setting up libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) ... 1971s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1971s Preparing to unpack .../libgpg-error-l10n_1.47-3build2_all.deb ... 1971s Unpacking libgpg-error-l10n (1.47-3build2) over (1.47-3build1) ... 1971s Preparing to unpack .../libgpg-error0_1.47-3build2_s390x.deb ... 1971s Unpacking libgpg-error0:s390x (1.47-3build2) over (1.47-3build1) ... 1971s Setting up libgpg-error0:s390x (1.47-3build2) ... 1971s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1971s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 1971s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 1971s Setting up libmd0:s390x (1.1.0-2build1) ... 1971s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1971s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu5_all.deb ... 1971s Unpacking libpam-runtime (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 1971s Setting up libpam-runtime (1.5.3-5ubuntu5) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2_s390x.deb ... 1972s Unpacking libpcre2-8-0:s390x (10.42-4ubuntu2) over (10.42-4ubuntu1) ... 1972s Setting up libpcre2-8-0:s390x (10.42-4ubuntu2) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 1972s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 1972s Setting up libsepol2:s390x (3.5-2build1) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 1972s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 1972s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 1972s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 1972s Setting up libunistring5:s390x (1.1-2build1) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 1972s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 1972s Setting up libidn2-0:s390x (2.3.7-2build1) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 1972s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 1972s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 1972s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 1972s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../libassuan0_2.5.6-1build1_s390x.deb ... 1972s Unpacking libassuan0:s390x (2.5.6-1build1) over (2.5.6-1) ... 1972s Setting up libassuan0:s390x (2.5.6-1build1) ... 1972s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 1972s Preparing to unpack .../000-libcom-err2_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 1972s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1972s Preparing to unpack .../001-libss2_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 1972s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 1972s Preparing to unpack .../002-mawk_1.3.4.20240123-1build1_s390x.deb ... 1972s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 1972s Preparing to unpack .../003-dbus-system-bus-common_1.14.10-4ubuntu4_all.deb ... 1972s Unpacking dbus-system-bus-common (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 1973s Preparing to unpack .../004-dbus-session-bus-common_1.14.10-4ubuntu4_all.deb ... 1973s Unpacking dbus-session-bus-common (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 1973s Preparing to unpack .../005-dbus-user-session_1.14.10-4ubuntu4_s390x.deb ... 1973s Unpacking dbus-user-session (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 1973s Preparing to unpack .../006-dbus-daemon_1.14.10-4ubuntu4_s390x.deb ... 1973s Unpacking dbus-daemon (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 1973s Preparing to unpack .../007-dbus-bin_1.14.10-4ubuntu4_s390x.deb ... 1973s Unpacking dbus-bin (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 1973s Preparing to unpack .../008-dbus_1.14.10-4ubuntu4_s390x.deb ... 1973s Unpacking dbus (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 1973s Preparing to unpack .../009-libdbus-1-3_1.14.10-4ubuntu4_s390x.deb ... 1973s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 1973s Preparing to unpack .../010-libpam-cap_1%3a2.66-5ubuntu2_s390x.deb ... 1973s Unpacking libpam-cap:s390x (1:2.66-5ubuntu2) over (1:2.66-5ubuntu1) ... 1973s Preparing to unpack .../011-libcap2-bin_1%3a2.66-5ubuntu2_s390x.deb ... 1973s Unpacking libcap2-bin (1:2.66-5ubuntu2) over (1:2.66-5ubuntu1) ... 1973s Preparing to unpack .../012-iputils-ping_3%3a20240117-1build1_s390x.deb ... 1973s Unpacking iputils-ping (3:20240117-1build1) over (3:20240117-1) ... 1973s Preparing to unpack .../013-libargon2-1_0~20190702+dfsg-4build1_s390x.deb ... 1973s Unpacking libargon2-1:s390x (0~20190702+dfsg-4build1) over (0~20190702+dfsg-4) ... 1973s Preparing to unpack .../014-libjson-c5_0.17-1build1_s390x.deb ... 1973s Unpacking libjson-c5:s390x (0.17-1build1) over (0.17-1) ... 1973s Preparing to unpack .../015-libcryptsetup12_2%3a2.7.0-1ubuntu4_s390x.deb ... 1973s Unpacking libcryptsetup12:s390x (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 1973s Preparing to unpack .../016-libestr0_0.1.11-1build1_s390x.deb ... 1973s Unpacking libestr0:s390x (0.1.11-1build1) over (0.1.11-1) ... 1973s Preparing to unpack .../017-libfastjson4_1.2304.0-1build1_s390x.deb ... 1973s Unpacking libfastjson4:s390x (1.2304.0-1build1) over (1.2304.0-1) ... 1973s Preparing to unpack .../018-libicu74_74.2-1ubuntu3_s390x.deb ... 1973s Unpacking libicu74:s390x (74.2-1ubuntu3) over (74.2-1ubuntu1) ... 1973s Preparing to unpack .../019-libkeyutils1_1.6.3-3build1_s390x.deb ... 1973s Unpacking libkeyutils1:s390x (1.6.3-3build1) over (1.6.3-3) ... 1973s Preparing to unpack .../020-libmnl0_1.0.5-2build1_s390x.deb ... 1973s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 1973s Preparing to unpack .../021-netplan-generator_1.0-2ubuntu1_s390x.deb ... 1973s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1973s Unpacking netplan-generator (1.0-2ubuntu1) over (1.0-2build1) ... 1973s Preparing to unpack .../022-python3-netplan_1.0-2ubuntu1_s390x.deb ... 1973s Unpacking python3-netplan (1.0-2ubuntu1) over (1.0-2build1) ... 1973s Preparing to unpack .../023-python3-netifaces_0.11.0-2build3_s390x.deb ... 1973s Unpacking python3-netifaces:s390x (0.11.0-2build3) over (0.11.0-2build2) ... 1973s Preparing to unpack .../024-netplan.io_1.0-2ubuntu1_s390x.deb ... 1973s Unpacking netplan.io (1.0-2ubuntu1) over (1.0-2build1) ... 1973s Preparing to unpack .../025-libnetplan1_1.0-2ubuntu1_s390x.deb ... 1973s Unpacking libnetplan1:s390x (1.0-2ubuntu1) over (1.0-2build1) ... 1973s Preparing to unpack .../026-iptables_1.8.10-3ubuntu2_s390x.deb ... 1973s Unpacking iptables (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 1974s Preparing to unpack .../027-libip4tc2_1.8.10-3ubuntu2_s390x.deb ... 1974s Unpacking libip4tc2:s390x (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 1974s Preparing to unpack .../028-libip6tc2_1.8.10-3ubuntu2_s390x.deb ... 1974s Unpacking libip6tc2:s390x (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 1974s Preparing to unpack .../029-libnfnetlink0_1.0.2-2build1_s390x.deb ... 1974s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 1974s Preparing to unpack .../030-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 1974s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 1974s Preparing to unpack .../031-libnftnl11_1.2.6-2build1_s390x.deb ... 1974s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 1974s Preparing to unpack .../032-libxtables12_1.8.10-3ubuntu2_s390x.deb ... 1974s Unpacking libxtables12:s390x (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 1974s Preparing to unpack .../033-logrotate_3.21.0-2build1_s390x.deb ... 1974s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 1974s Preparing to unpack .../034-netcat-openbsd_1.226-1ubuntu2_s390x.deb ... 1974s Unpacking netcat-openbsd (1.226-1ubuntu2) over (1.226-1ubuntu1) ... 1974s Preparing to unpack .../035-rsyslog_8.2312.0-3ubuntu9_s390x.deb ... 1974s Unpacking rsyslog (8.2312.0-3ubuntu9) over (8.2312.0-3ubuntu8) ... 1974s Preparing to unpack .../036-sudo_1.9.15p5-3ubuntu5_s390x.deb ... 1974s Unpacking sudo (1.9.15p5-3ubuntu5) over (1.9.15p5-3ubuntu4) ... 1974s Preparing to unpack .../037-xdg-user-dirs_0.18-1build1_s390x.deb ... 1974s Unpacking xdg-user-dirs (0.18-1build1) over (0.18-1) ... 1974s Preparing to unpack .../038-liblmdb0_0.9.31-1build1_s390x.deb ... 1974s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 1974s Preparing to unpack .../039-libmaxminddb0_1.9.1-1build1_s390x.deb ... 1974s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 1974s Preparing to unpack .../040-libnghttp2-14_1.59.0-1build4_s390x.deb ... 1974s Unpacking libnghttp2-14:s390x (1.59.0-1build4) over (1.59.0-1build2) ... 1974s Preparing to unpack .../041-bind9-dnsutils_1%3a9.18.24-0ubuntu5_s390x.deb ... 1974s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 1974s Preparing to unpack .../042-bind9-host_1%3a9.18.24-0ubuntu5_s390x.deb ... 1974s Unpacking bind9-host (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 1974s Preparing to unpack .../043-bind9-libs_1%3a9.18.24-0ubuntu5_s390x.deb ... 1974s Unpacking bind9-libs:s390x (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 1974s Preparing to unpack .../044-libedit2_3.1-20230828-1build1_s390x.deb ... 1974s Unpacking libedit2:s390x (3.1-20230828-1build1) over (3.1-20230828-1) ... 1974s Preparing to unpack .../045-fuse3_3.14.0-5build1_s390x.deb ... 1974s Unpacking fuse3 (3.14.0-5build1) over (3.14.0-5) ... 1974s Preparing to unpack .../046-libfuse3-3_3.14.0-5build1_s390x.deb ... 1974s Unpacking libfuse3-3:s390x (3.14.0-5build1) over (3.14.0-5) ... 1974s Preparing to unpack .../047-hdparm_9.65+ds-1build1_s390x.deb ... 1974s Unpacking hdparm (9.65+ds-1build1) over (9.65+ds-1) ... 1974s Preparing to unpack .../048-iputils-tracepath_3%3a20240117-1build1_s390x.deb ... 1974s Unpacking iputils-tracepath (3:20240117-1build1) over (3:20240117-1) ... 1974s Preparing to unpack .../049-nftables_1.0.9-1build1_s390x.deb ... 1974s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 1974s Preparing to unpack .../050-libnftables1_1.0.9-1build1_s390x.deb ... 1974s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 1974s Preparing to unpack .../051-libnuma1_2.0.18-1build1_s390x.deb ... 1974s Unpacking libnuma1:s390x (2.0.18-1build1) over (2.0.18-1) ... 1974s Preparing to unpack .../052-libuchardet0_0.0.8-1build1_s390x.deb ... 1974s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 1974s Preparing to unpack .../053-libx11-data_2%3a1.8.7-1build1_all.deb ... 1974s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 1974s Preparing to unpack .../054-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 1974s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 1974s Preparing to unpack .../055-libxau6_1%3a1.0.9-1build6_s390x.deb ... 1974s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 1974s Preparing to unpack .../056-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 1974s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 1974s Preparing to unpack .../057-man-db_2.12.0-4build2_s390x.deb ... 1974s Unpacking man-db (2.12.0-4build2) over (2.12.0-4build1) ... 1975s Preparing to unpack .../058-ubuntu-release-upgrader-core_1%3a24.04.15_all.deb ... 1975s Unpacking ubuntu-release-upgrader-core (1:24.04.15) over (1:24.04.12) ... 1975s Preparing to unpack .../059-python3-distupgrade_1%3a24.04.15_all.deb ... 1975s Unpacking python3-distupgrade (1:24.04.15) over (1:24.04.12) ... 1975s Preparing to unpack .../060-python3-update-manager_1%3a24.04.6_all.deb ... 1975s Unpacking python3-update-manager (1:24.04.6) over (1:24.04.4) ... 1975s Preparing to unpack .../061-update-manager-core_1%3a24.04.6_all.deb ... 1975s Unpacking update-manager-core (1:24.04.6) over (1:24.04.4) ... 1975s Preparing to unpack .../062-python3-gdbm_3.12.3-0ubuntu1_s390x.deb ... 1975s Unpacking python3-gdbm:s390x (3.12.3-0ubuntu1) over (3.12.2-3ubuntu4) ... 1975s Preparing to unpack .../063-time_1.9-0.2build1_s390x.deb ... 1975s Unpacking time (1.9-0.2build1) over (1.9-0.2) ... 1975s Preparing to unpack .../064-usbutils_1%3a017-3build1_s390x.deb ... 1975s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 1975s Preparing to unpack .../065-wget_1.21.4-1ubuntu4_s390x.deb ... 1975s Unpacking wget (1.21.4-1ubuntu4) over (1.21.4-1ubuntu3) ... 1975s Preparing to unpack .../066-xauth_1%3a1.1.2-1build1_s390x.deb ... 1975s Unpacking xauth (1:1.1.2-1build1) over (1:1.1.2-1) ... 1975s Preparing to unpack .../067-cryptsetup-initramfs_2%3a2.7.0-1ubuntu4_all.deb ... 1975s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 1975s Preparing to unpack .../068-cryptsetup-bin_2%3a2.7.0-1ubuntu4_s390x.deb ... 1975s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 1975s Preparing to unpack .../069-cryptsetup_2%3a2.7.0-1ubuntu4_s390x.deb ... 1975s Unpacking cryptsetup (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 1975s Preparing to unpack .../070-ethtool_1%3a6.7-1build1_s390x.deb ... 1975s Unpacking ethtool (1:6.7-1build1) over (1:6.7-1) ... 1975s Preparing to unpack .../071-git-man_1%3a2.43.0-1ubuntu7_all.deb ... 1975s Unpacking git-man (1:2.43.0-1ubuntu7) over (1:2.43.0-1ubuntu6) ... 1975s Preparing to unpack .../072-git_1%3a2.43.0-1ubuntu7_s390x.deb ... 1975s Unpacking git (1:2.43.0-1ubuntu7) over (1:2.43.0-1ubuntu6) ... 1976s Preparing to unpack .../073-libatasmart4_0.19-5build3_s390x.deb ... 1976s Unpacking libatasmart4:s390x (0.19-5build3) over (0.19-5build2) ... 1976s Preparing to unpack .../074-libduktape207_2.7.0+tests-0ubuntu3_s390x.deb ... 1976s Unpacking libduktape207:s390x (2.7.0+tests-0ubuntu3) over (2.7.0+tests-0ubuntu2) ... 1976s Preparing to unpack .../075-libflashrom1_1.3.0-2.1ubuntu2_s390x.deb ... 1976s Unpacking libflashrom1:s390x (1.3.0-2.1ubuntu2) over (1.3.0-2.1ubuntu1) ... 1976s Preparing to unpack .../076-libgstreamer1.0-0_1.24.2-1_s390x.deb ... 1976s Unpacking libgstreamer1.0-0:s390x (1.24.2-1) over (1.24.1-1build1) ... 1976s Preparing to unpack .../077-libinih1_55-1ubuntu2_s390x.deb ... 1976s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 1976s Preparing to unpack .../078-libisns0t64_0.101-0.3build3_s390x.deb ... 1976s Unpacking libisns0t64:s390x (0.101-0.3build3) over (0.101-0.3build2) ... 1976s Preparing to unpack .../079-liblzo2-2_2.10-2build4_s390x.deb ... 1976s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 1976s Preparing to unpack .../080-libmpfr6_4.2.1-1build1_s390x.deb ... 1976s Unpacking libmpfr6:s390x (4.2.1-1build1) over (4.2.1-1) ... 1976s Preparing to unpack .../081-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 1976s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 1976s Preparing to unpack .../082-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 1976s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 1976s Preparing to unpack .../083-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 1976s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 1976s Preparing to unpack .../084-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 1976s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 1976s Preparing to unpack .../085-libonig5_6.9.9-1build1_s390x.deb ... 1976s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 1976s Preparing to unpack .../086-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 1976s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 1976s Preparing to unpack .../087-libstemmer0d_2.2.0-4build1_s390x.deb ... 1976s Unpacking libstemmer0d:s390x (2.2.0-4build1) over (2.2.0-4) ... 1976s Preparing to unpack .../088-libutempter0_1.2.1-3build1_s390x.deb ... 1976s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 1976s Preparing to unpack .../089-numactl_2.0.18-1build1_s390x.deb ... 1976s Unpacking numactl (2.0.18-1build1) over (2.0.18-1) ... 1976s Preparing to unpack .../090-patch_2.7.6-7build3_s390x.deb ... 1976s Unpacking patch (2.7.6-7build3) over (2.7.6-7build2) ... 1976s Preparing to unpack .../091-software-properties-common_0.99.48_all.deb ... 1976s Unpacking software-properties-common (0.99.48) over (0.99.46) ... 1976s Preparing to unpack .../092-python3-software-properties_0.99.48_all.deb ... 1976s Unpacking python3-software-properties (0.99.48) over (0.99.46) ... 1976s Preparing to unpack .../093-python3-systemd_235-1build4_s390x.deb ... 1976s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 1976s Preparing to unpack .../094-python3-zope.interface_6.1-1build1_s390x.deb ... 1976s Unpacking python3-zope.interface (6.1-1build1) over (6.1-1) ... 1977s Preparing to unpack .../095-screen_4.9.1-1build1_s390x.deb ... 1977s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 1977s Preparing to unpack .../096-sg3-utils_1.46-3ubuntu4_s390x.deb ... 1977s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 1977s Preparing to unpack .../097-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 1977s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 1977s Preparing to unpack .../098-squashfs-tools_1%3a4.6.1-1build1_s390x.deb ... 1977s Unpacking squashfs-tools (1:4.6.1-1build1) over (1:4.6.1-1) ... 1977s Preparing to unpack .../099-zstd_1.5.5+dfsg2-2build1_s390x.deb ... 1977s Unpacking zstd (1.5.5+dfsg2-2build1) over (1.5.5+dfsg2-2) ... 1977s Preparing to unpack .../100-libevdev2_1.13.1+dfsg-1build1_s390x.deb ... 1977s Unpacking libevdev2:s390x (1.13.1+dfsg-1build1) over (1.13.1+dfsg-1) ... 1977s Preparing to unpack .../101-python3-bcrypt_3.2.2-1build1_s390x.deb ... 1977s Unpacking python3-bcrypt (3.2.2-1build1) over (3.2.2-1) ... 1977s Setting up libip4tc2:s390x (1.8.10-3ubuntu2) ... 1977s Setting up cpio (2.15+dfsg-1ubuntu2) ... 1977s Setting up liblmdb0:s390x (0.9.31-1build1) ... 1977s Setting up libxau6:s390x (1:1.0.9-1build6) ... 1977s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 1977s Setting up time (1.9-0.2build1) ... 1977s Setting up libkeyutils1:s390x (1.6.3-3build1) ... 1977s Setting up wget (1.21.4-1ubuntu4) ... 1977s Setting up xdg-user-dirs (0.18-1build1) ... 1977s Setting up libisns0t64:s390x (0.101-0.3build3) ... 1977s Setting up libip6tc2:s390x (1.8.10-3ubuntu2) ... 1977s Setting up libestr0:s390x (0.1.11-1build1) ... 1977s Setting up libfastjson4:s390x (1.2304.0-1build1) ... 1977s Setting up libinih1:s390x (55-1ubuntu2) ... 1977s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 1977s Setting up libargon2-1:s390x (0~20190702+dfsg-4build1) ... 1977s Setting up libedit2:s390x (3.1-20230828-1build1) ... 1977s Setting up rsyslog (8.2312.0-3ubuntu9) ... 1977s info: The user `syslog' is already a member of `adm'. 1978s Setting up netcat-openbsd (1.226-1ubuntu2) ... 1978s Setting up libnghttp2-14:s390x (1.59.0-1build4) ... 1978s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 1978s Setting up liblzo2-2:s390x (2.10-2build4) ... 1978s Setting up debconf-i18n (1.5.86ubuntu1) ... 1978s Setting up hdparm (9.65+ds-1build1) ... 1978s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu4) ... 1978s Setting up libnetplan1:s390x (1.0-2ubuntu1) ... 1978s Setting up man-db (2.12.0-4build2) ... 1978s Updating database of manual pages ... 1980s man-db.service is a disabled or a static unit not running, not starting it. 1980s Setting up usbutils (1:017-3build1) ... 1980s Setting up libcap2-bin (1:2.66-5ubuntu2) ... 1980s Setting up libflashrom1:s390x (1.3.0-2.1ubuntu2) ... 1980s Setting up libatasmart4:s390x (0.19-5build3) ... 1980s Setting up libx11-data (2:1.8.7-1build1) ... 1980s Setting up libmpfr6:s390x (4.2.1-1build1) ... 1980s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 1980s Setting up libncurses6:s390x (6.4+20240113-1ubuntu2) ... 1980s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu4) ... 1980s Setting up libmnl0:s390x (1.0.5-2build1) ... 1980s Setting up patch (2.7.6-7build3) ... 1980s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu4) ... 1980s Setting up sudo (1.9.15p5-3ubuntu5) ... 1980s Setting up libncursesw6:s390x (6.4+20240113-1ubuntu2) ... 1980s Setting up libfuse3-3:s390x (3.14.0-5build1) ... 1980s Setting up libxtables12:s390x (1.8.10-3ubuntu2) ... 1980s Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... 1980s Setting up libdb5.3t64:s390x (5.3.28+dfsg2-7) ... 1980s Setting up libutempter0:s390x (1.2.1-3build1) ... 1980s Setting up libicu74:s390x (74.2-1ubuntu3) ... 1980s Setting up libnuma1:s390x (2.0.18-1build1) ... 1980s Setting up python-apt-common (2.7.7ubuntu1) ... 1980s Setting up libduktape207:s390x (2.7.0+tests-0ubuntu3) ... 1980s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 1980s Setting up dbus-session-bus-common (1.14.10-4ubuntu4) ... 1980s Setting up libuchardet0:s390x (0.0.8-1build1) ... 1980s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 1980s Setting up git-man (1:2.43.0-1ubuntu7) ... 1980s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 1980s Setting up mawk (1.3.4.20240123-1build1) ... 1980s Setting up libstemmer0d:s390x (2.2.0-4build1) ... 1980s Setting up netplan-generator (1.0-2ubuntu1) ... 1980s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1980s Setting up dbus-system-bus-common (1.14.10-4ubuntu4) ... 1980s Setting up libgpg-error-l10n (1.47-3build2) ... 1980s Setting up libpam-cap:s390x (1:2.66-5ubuntu2) ... 1980s Setting up iputils-ping (3:20240117-1build1) ... 1980s Setting up libjson-c5:s390x (0.17-1build1) ... 1980s Setting up libevdev2:s390x (1.13.1+dfsg-1build1) ... 1980s Setting up zstd (1.5.5+dfsg2-2build1) ... 1980s Setting up dbus-bin (1.14.10-4ubuntu4) ... 1980s Setting up libonig5:s390x (6.9.9-1build1) ... 1980s Setting up iputils-tracepath (3:20240117-1build1) ... 1980s Setting up libgstreamer1.0-0:s390x (1.24.2-1) ... 1980s Setcap worked! gst-ptp-helper is not suid! 1980s Setting up libkmod2:s390x (31+20240202-2ubuntu6) ... 1980s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 1980s Setting up ethtool (1:6.7-1build1) ... 1980s Setting up sg3-utils (1.46-3ubuntu4) ... 1980s Setting up initramfs-tools-bin (0.142ubuntu25) ... 1980s Setting up ncurses-term (6.4+20240113-1ubuntu2) ... 1980s Setting up logrotate (3.21.0-2build1) ... 1981s logrotate.service is a disabled or a static unit not running, not starting it. 1981s Setting up libpython3.12-stdlib:s390x (3.12.3-1) ... 1981s Setting up numactl (2.0.18-1build1) ... 1981s Setting up squashfs-tools (1:4.6.1-1build1) ... 1981s Setting up bind9-libs:s390x (1:9.18.24-0ubuntu5) ... 1981s Setting up python3.12 (3.12.3-1) ... 1982s Setting up screen (4.9.1-1build1) ... 1982s Setting up libnftnl11:s390x (1.2.6-2build1) ... 1982s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... 1982s update-initramfs: deferring update (trigger activated) 1983s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1983s Setting up dbus-daemon (1.14.10-4ubuntu4) ... 1983s Setting up kmod (31+20240202-2ubuntu6) ... 1983s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 1983s Setting up fuse3 (3.14.0-5build1) ... 1983s update-initramfs: deferring update (trigger activated) 1983s Setting up libpython3.12t64:s390x (3.12.3-1) ... 1983s Setting up dbus-user-session (1.14.10-4ubuntu4) ... 1983s Setting up dbus (1.14.10-4ubuntu4) ... 1983s A reboot is required to replace the running dbus-daemon. 1983s Please reboot the system when convenient. 1984s Setting up git (1:2.43.0-1ubuntu7) ... 1984s Setting up dracut-install (060+5-1ubuntu3) ... 1984s Setting up xauth (1:1.1.2-1build1) ... 1984s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 1984s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 1984s Setting up libcryptsetup12:s390x (2:2.7.0-1ubuntu4) ... 1984s Setting up initramfs-tools-core (0.142ubuntu25) ... 1984s Setting up bind9-host (1:9.18.24-0ubuntu5) ... 1984s Setting up rsync (3.2.7-1ubuntu1) ... 1984s rsync.service is a disabled or a static unit not running, not starting it. 1984s Setting up libpython3-stdlib:s390x (3.12.3-0ubuntu1) ... 1984s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4) ... 1984s Setting up libnftables1:s390x (1.0.9-1build1) ... 1984s Setting up nftables (1.0.9-1build1) ... 1985s Setting up initramfs-tools (0.142ubuntu25) ... 1985s update-initramfs: deferring update (trigger activated) 1985s Setting up cryptsetup (2:2.7.0-1ubuntu4) ... 1985s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) ... 1985s Setting up iptables (1.8.10-3ubuntu2) ... 1985s Setting up python3 (3.12.3-0ubuntu1) ... 1986s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 1986s update-initramfs: deferring update (trigger activated) 1986s Setting up python3-netifaces:s390x (0.11.0-2build3) ... 1986s Setting up python3-netplan (1.0-2ubuntu1) ... 1986s Setting up bind9-dnsutils (1:9.18.24-0ubuntu5) ... 1986s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu4) ... 1986s update-initramfs: deferring update (trigger activated) 1986s Setting up python3-systemd (235-1build4) ... 1986s Setting up python3-gdbm:s390x (3.12.3-0ubuntu1) ... 1986s Setting up python3-zope.interface (6.1-1build1) ... 1986s Setting up python3-problem-report (2.28.1-0ubuntu2) ... 1987s Setting up python3-apt (2.7.7ubuntu1) ... 1987s Setting up python3-bcrypt (3.2.2-1build1) ... 1987s Setting up python3-debconf (1.5.86ubuntu1) ... 1987s Setting up python3-apport (2.28.1-0ubuntu2) ... 1987s Setting up netplan.io (1.0-2ubuntu1) ... 1987s Setting up python3-software-properties (0.99.48) ... 1987s Setting up software-properties-common (0.99.48) ... 1987s Setting up python3-update-manager (1:24.04.6) ... 1988s Setting up apport-core-dump-handler (2.28.1-0ubuntu2) ... 1988s Setting up python3-distupgrade (1:24.04.15) ... 1989s Setting up apport (2.28.1-0ubuntu2) ... 1989s Installing new version of config file /etc/apport/crashdb.conf ... 1989s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1989s Setting up ubuntu-release-upgrader-core (1:24.04.15) ... 1989s Installing new version of config file /etc/update-manager/release-upgrades ... 1989s Setting up update-manager-core (1:24.04.6) ... 1989s Processing triggers for debianutils (5.17build1) ... 1989s Processing triggers for install-info (7.1-3build2) ... 1989s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1989s Processing triggers for systemd (255.4-1ubuntu7) ... 1990s Processing triggers for initramfs-tools (0.142ubuntu25) ... 1991s Reading package lists... 1991s Building dependency tree... 1991s Reading state information... 1991s The following package was automatically installed and is no longer required: 1991s ubuntu-advantage-tools 1991s Use 'apt autoremove' to remove it. 1991s The following additional packages will be installed: 1991s krb5-config libavahi-client3 libavahi-common-data libavahi-common3 1991s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1991s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1991s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 1991s python3-tdb samba-common samba-common-bin samba-dsdb-modules samba-libs 1991s Suggested packages: 1991s krb5-k5tls cups-common krb5-doc python-markdown-doc heimdal-clients 1991s python3-dnspython cifs-utils 1991s The following NEW packages will be installed: 1991s krb5-config krb5-user libavahi-client3 libavahi-common-data libavahi-common3 1991s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1991s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1991s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 1991s python3-tdb realmd samba-common samba-common-bin samba-dsdb-modules 1991s samba-libs smbclient 1991s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. 1991s Need to get 13.0 MB of archives. 1991s After this operation, 60.4 MB of additional disk space will be used. 1991s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1991s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 1991s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 1991s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 1991s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 1991s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 1991s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 1991s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 1991s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 1991s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7 [282 kB] 1992s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 1992s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 1992s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 1992s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 1992s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 1992s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 1992s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 1992s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x python3-gpg s390x 1.18.0-4.1ubuntu4 [212 kB] 1992s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 1992s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 1992s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 1992s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 1992s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 1992s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x realmd s390x 0.17.1-3build2 [164 kB] 1992s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 1992s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 1993s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 1993s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 1993s Preconfiguring packages ... 1993s Fetched 13.0 MB in 2s (7658 kB/s) 1993s Selecting previously unselected package krb5-config. 1993s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34188 files and directories currently installed.) 1993s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1993s Unpacking krb5-config (2.7) ... 1993s Selecting previously unselected package libgssrpc4t64:s390x. 1993s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 1993s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1993s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1993s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 1993s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1993s Selecting previously unselected package libkdb5-10t64:s390x. 1993s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 1993s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1993s Selecting previously unselected package libkadm5srv-mit12:s390x. 1993s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 1993s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1993s Selecting previously unselected package krb5-user. 1993s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 1993s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1993s Selecting previously unselected package libavahi-common-data:s390x. 1993s Preparing to unpack .../06-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 1993s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 1993s Selecting previously unselected package libavahi-common3:s390x. 1993s Preparing to unpack .../07-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 1993s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 1993s Selecting previously unselected package libavahi-client3:s390x. 1993s Preparing to unpack .../08-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 1993s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 1993s Selecting previously unselected package libcups2t64:s390x. 1993s Preparing to unpack .../09-libcups2t64_2.4.7-1.2ubuntu7_s390x.deb ... 1993s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1993s Selecting previously unselected package libtalloc2:s390x. 1993s Preparing to unpack .../10-libtalloc2_2.4.2-1build2_s390x.deb ... 1993s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 1993s Selecting previously unselected package libtdb1:s390x. 1993s Preparing to unpack .../11-libtdb1_1.4.10-1build1_s390x.deb ... 1993s Unpacking libtdb1:s390x (1.4.10-1build1) ... 1993s Selecting previously unselected package libtevent0t64:s390x. 1993s Preparing to unpack .../12-libtevent0t64_0.16.1-2build1_s390x.deb ... 1993s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 1993s Selecting previously unselected package libldb2:s390x. 1993s Preparing to unpack .../13-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1993s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1993s Selecting previously unselected package libwbclient0:s390x. 1993s Preparing to unpack .../14-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1993s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1993s Selecting previously unselected package samba-libs:s390x. 1993s Preparing to unpack .../15-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1993s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1994s Selecting previously unselected package libsmbclient0:s390x. 1994s Preparing to unpack .../16-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1994s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1994s Selecting previously unselected package python3-gpg. 1994s Preparing to unpack .../17-python3-gpg_1.18.0-4.1ubuntu4_s390x.deb ... 1994s Unpacking python3-gpg (1.18.0-4.1ubuntu4) ... 1994s Selecting previously unselected package python3-ldb. 1994s Preparing to unpack .../18-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1994s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1994s Selecting previously unselected package python3-markdown. 1994s Preparing to unpack .../19-python3-markdown_3.5.2-1_all.deb ... 1994s Unpacking python3-markdown (3.5.2-1) ... 1994s Selecting previously unselected package python3-tdb. 1994s Preparing to unpack .../20-python3-tdb_1.4.10-1build1_s390x.deb ... 1994s Unpacking python3-tdb (1.4.10-1build1) ... 1994s Selecting previously unselected package python3-talloc:s390x. 1994s Preparing to unpack .../21-python3-talloc_2.4.2-1build2_s390x.deb ... 1994s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 1994s Selecting previously unselected package python3-samba. 1994s Preparing to unpack .../22-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1994s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1994s Selecting previously unselected package realmd. 1994s Preparing to unpack .../23-realmd_0.17.1-3build2_s390x.deb ... 1994s Unpacking realmd (0.17.1-3build2) ... 1994s Selecting previously unselected package samba-common. 1994s Preparing to unpack .../24-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1994s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1994s Selecting previously unselected package samba-common-bin. 1994s Preparing to unpack .../25-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1994s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1994s Selecting previously unselected package samba-dsdb-modules:s390x. 1994s Preparing to unpack .../26-samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1994s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1994s Selecting previously unselected package smbclient. 1994s Preparing to unpack .../27-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1994s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1994s Setting up realmd (0.17.1-3build2) ... 1994s realmd.service is a disabled or a static unit, not starting it. 1994s Setting up libtdb1:s390x (1.4.10-1build1) ... 1994s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1995s 1995s Creating config file /etc/samba/smb.conf with new version 1995s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1995s Setting up libtalloc2:s390x (2.4.2-1build2) ... 1995s Setting up python3-tdb (1.4.10-1build1) ... 1995s Setting up python3-gpg (1.18.0-4.1ubuntu4) ... 1995s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1995s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 1995s Setting up krb5-config (2.7) ... 1995s Setting up python3-markdown (3.5.2-1) ... 1995s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 1995s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1995s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1995s Setting up python3-talloc:s390x (2.4.2-1build2) ... 1995s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 1995s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1995s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1995s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 1995s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1995s Setting up krb5-user (1.20.1-6ubuntu2) ... 1995s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1995s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1995s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1995s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1995s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1995s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1995s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1995s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1995s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1995s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1995s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1995s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 1995s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1996s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1996s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1996s Processing triggers for man-db (2.12.0-4build2) ... 1997s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1997s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1997s ## Joining domain with method realmd_sssd 1997s ## Domain information 1997s * Resolving: _ldap._tcp.example.fake 1997s * Performing LDAP DSE lookup on: 10.44.124.107 1997s * Performing LDAP DSE lookup on: 10.182.179.1 1997s example.fake 1997s type: kerberos 1997s realm-name: EXAMPLE.FAKE 1997s domain-name: example.fake 1997s configured: no 1997s server-software: active-directory 1997s client-software: sssd 1997s required-package: sssd-tools 1997s required-package: sssd 1997s required-package: libnss-sss 1997s required-package: libpam-sss 1997s required-package: adcli 1997s required-package: samba-common-bin 1997s * Successfully discovered: example.fake 1997s 1997s ## Running join command: realm join -v --membership-software=adcli --client-software=sssd example.fake 1998s * Resolving: _ldap._tcp.example.fake 1998s * Performing LDAP DSE lookup on: 10.44.124.107 1998s * Performing LDAP DSE lookup on: 10.182.179.1 1998s * Successfully discovered: example.fake 1998s Password for Administrator: * Unconditionally checking packages 1998s * Resolving required packages 1998s * Installing necessary packages: sssd-tools adcli sssd libnss-sss libpam-sss 2006s * LANG=C /usr/sbin/adcli join --verbose --domain example.fake --domain-realm EXAMPLE.FAKE --domain-controller 10.44.124.107 --login-type user --login-user Administrator --stdin-password 2006s * Using domain name: example.fake 2006s * Calculated computer account name from fqdn: MEMBER-SERVER 2006s * Using domain realm: example.fake 2006s * Sending NetLogon ping to domain controller: 10.44.124.107 2006s * Received NetLogon info from: autopkgtest.example.fake 2006s * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-kU6a5n/krb5.d/adcli-krb5-conf-FmR15R 2006s * Authenticated as user: Administrator@EXAMPLE.FAKE 2006s * Using GSS-SPNEGO for SASL bind 2006s * Looked up short domain name: EXAMPLE 2006s * Looked up domain SID: S-1-5-21-3508464213-3989623640-1117817416 2006s * Received NetLogon info from: autopkgtest.example.fake 2006s * Using fully qualified name: member-server 2006s * Using domain name: example.fake 2006s * Using computer account name: MEMBER-SERVER 2006s * Using domain realm: example.fake 2006s * Calculated computer account name from fqdn: MEMBER-SERVER 2006s * Generated 120 character computer password 2006s * Using keytab: FILE:/etc/krb5.keytab 2006s * A computer account for MEMBER-SERVER$ does not exist 2006s * Found well known computer container at: CN=Computers,DC=example,DC=fake 2006s * Calculated computer account: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2006s * Encryption type [3] not permitted. 2006s * Encryption type [1] not permitted. 2006s * Created computer account: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2006s * Trying to set computer password with Kerberos 2006s * Set computer password 2006s * Retrieved kvno '2' for computer account in directory: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2006s * Checking host/MEMBER-SERVER 2006s * Added host/MEMBER-SERVER 2006s * Checking RestrictedKrbHost/MEMBER-SERVER 2006s * Added RestrictedKrbHost/MEMBER-SERVER 2006s * Discovered which keytab salt to use 2006s * Added the entries to the keytab: MEMBER-SERVER$@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 2006s * Added the entries to the keytab: host/MEMBER-SERVER@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 2006s * Added the entries to the keytab: RestrictedKrbHost/MEMBER-SERVER@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 2006s * /usr/sbin/update-rc.d sssd enable 2007s * /usr/sbin/service sssd restart 2007s 2007s 2007s 2007s ## Verifying join with method realmd_sssd 2007s ## Verifying member server joined domain name: * Successfully enrolled machine in realm 2008s example.fake 2008s 2008s ## Domain status in member server 2008s Online status: Online 2008s 2008s Active servers: 2008s AD Global Catalog: not connected 2008s AD Domain Controller: autopkgtest.example.fake 2008s 2008s Discovered AD Global Catalog servers: 2008s None so far. 2008s Discovered AD Domain Controller servers: 2008s - autopkgtest.example.fake 2008s 2008s 2008s ## User status in member server 2008s ## User "Administrator@EXAMPLE.FAKE" information: 2008s pam_acct_mgmt: Permission denied 2008s 2008s PAM Environment: 2008s - no env - 2008s user: Administrator@EXAMPLE.FAKE 2008s action: acct 2008s service: system-auth 2008s 2008s SSSD nss user lookup result: 2008s - user name: administrator@example.fake 2008s - user id: 1947400500 2008s - group id: 1947400513 2008s - gecos: Administrator 2008s - home directory: /home/administrator@example.fake 2008s - shell: /bin/bash 2008s 2008s SSSD InfoPipe user lookup result: 2008s - name: administrator@example.fake 2008s - uidNumber: 1947400500 2008s - gidNumber: 1947400513 2008s - gecos: Administrator 2008s - homeDirectory: not set 2008s - loginShell: not set 2008s 2008s testing pam_acct_mgmt 2008s 2008s 2008s ## id Administrator@EXAMPLE.FAKE 2008s uid=1947400500(administrator@example.fake) gid=1947400513(domain users@example.fake) groups=1947400513(domain users@example.fake),1947400512(domain admins@example.fake),1947400518(schema admins@example.fake),1947400519(enterprise admins@example.fake),1947400520(group policy creator owners@example.fake),1947400572(denied rodc password replication group@example.fake) 2008s 2008s ## kinit authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2008s Password for Administrator@EXAMPLE.FAKE: 2008s Warning: Your password will expire in 41 days on Fri May 31 18:37:15 2024 2009s Ticket cache: FILE:/tmp/krb5cc_0 2009s Default principal: Administrator@EXAMPLE.FAKE 2009s 2009s Valid starting Expires Service principal 2009s 04/19/24 18:40:03 04/20/24 04:40:03 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2009s renew until 04/20/24 18:40:03 2009s 2009s ## Listing shares with the obtained kerberos ticket 2009s WARNING: The option -k|--kerberos is deprecated! 2010s 2010s Sharename Type Comment 2010s --------- ---- ------- 2010s sysvol Disk 2010s netlogon Disk 2010s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2010s SMB1 disabled -- no workgroup available 2010s ## User "test_user_31796@EXAMPLE.FAKE" information: 2010s pam_acct_mgmt: Permission denied 2010s 2010s PAM Environment: 2010s - no env - 2010s user: test_user_31796@EXAMPLE.FAKE 2010s action: acct 2010s service: system-auth 2010s 2010s SSSD nss user lookup result: 2010s - user name: test_user_31796@example.fake 2010s - user id: 1947401103 2010s - group id: 1947400513 2010s - gecos: test_user_31796 2010s - home directory: /home/test_user_31796@example.fake 2010s - shell: /bin/bash 2010s 2010s SSSD InfoPipe user lookup result: 2010s - name: test_user_31796@example.fake 2010s - uidNumber: 1947401103 2010s - gidNumber: 1947400513 2010s - gecos: test_user_31796 2010s - homeDirectory: not set 2010s - loginShell: not set 2010s 2010s testing pam_acct_mgmt 2010s 2010s 2010s ## id test_user_31796@EXAMPLE.FAKE 2010s uid=1947401103(test_user_31796@example.fake) gid=1947400513(domain users@example.fake) groups=1947400513(domain users@example.fake) 2010s 2010s ## kinit authentication check for user "test_user_31796@EXAMPLE.FAKE" inside member server 2010s Password for test_user_31796@EXAMPLE.FAKE: 2010s Warning: Your password will expire in 41 days on Fri May 31 18:37:24 2024 2010s Ticket cache: FILE:/tmp/krb5cc_0 2010s Default principal: test_user_31796@EXAMPLE.FAKE 2010s 2010s Valid starting Expires Service principal 2010s 04/19/24 18:40:05 04/20/24 04:40:05 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2010s renew until 04/20/24 18:40:05 2010s 2010s ## Listing shares with the obtained kerberos ticket 2011s WARNING: The option -k|--kerberos is deprecated! 2011s 2011s Sharename Type Comment 2011s --------- ---- ------- 2011s sysvol Disk 2011s netlogon Disk 2011s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2011s SMB1 disabled -- no workgroup available 2011s 2011s ## Leaving domain with method realmd_sssd 2011s ## Running leave command: realm leave -v --remove --client-software=sssd 2011s Password for Administrator: * LANG=C /usr/sbin/adcli delete-computer --verbose --domain example.fake --domain-realm EXAMPLE.FAKE --domain-controller 10.44.124.107 --login-user Administrator --stdin-password 2011s * Found computer name in keytab: MEMBER-SERVER 2011s * Found service principal in keytab: host/MEMBER-SERVER 2011s * Found service principal in keytab: RestrictedKrbHost/MEMBER-SERVER 2011s * Using domain name: example.fake 2011s * Using computer account name: MEMBER-SERVER 2011s * Using domain realm: example.fake 2011s * Sending NetLogon ping to domain controller: 10.44.124.107 2011s * Received NetLogon info from: autopkgtest.example.fake 2011s * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-CX7yTq/krb5.d/adcli-krb5-conf-0cJT4Y 2011s * Authenticated as user: Administrator@EXAMPLE.FAKE 2011s * Using GSS-SPNEGO for SASL bind 2011s * Looked up short domain name: EXAMPLE 2011s * Looked up domain SID: S-1-5-21-3508464213-3989623640-1117817416 2011s * Received NetLogon info from: autopkgtest.example.fake 2011s * Using fully qualified name: member-server 2011s * Using domain name: example.fake 2011s * Using computer account name: MEMBER-SERVER 2011s * Using domain realm: example.fake 2011s * Enrolling computer name: MEMBER-SERVER 2011s * Found computer account for MEMBER-SERVER$ at: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2011s * Deleted computer account at: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 2011s * Removing entries from keytab for realm 2012s * /usr/sbin/sss_cache --users --groups --netgroups --services --autofs-maps 2012s * Removing domain configuration from sssd.conf 2012s * /usr/sbin/update-rc.d sssd disable 2012s * /usr/sbin/service sssd stop 2013s * Successfully unenrolled machine from realm 2013s 2013s 2013s ## Destroying member server 2016s ## Setting up member server to join a domain using method realmd_winbind 2016s ## Got test dependencies: realmd krb5-user smbclient 2016s ## Launching noble container 2048s ....Connection to 10.182.179.208 22 port [tcp/ssh] succeeded! 2050s 2050s Copying over /etc/apt to container member-server 2051s ## Installing dependencies in test container 2051s ### Installing dependencies in member server container: realmd krb5-user smbclient 2051s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2051s Get:2 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] 2052s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [89.7 kB] 2052s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] 2052s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.6 kB] 2052s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [264 kB] 2053s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.3 kB] 2053s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 2053s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.0 kB] 2053s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2053s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 2053s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2053s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [221 kB] 2053s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2053s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [756 B] 2053s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2053s Get:17 http://ftpmaster.internal/ubuntu noble/main Sources [1386 kB] 2055s Get:18 http://ftpmaster.internal/ubuntu noble/restricted Sources [23.0 kB] 2055s Get:19 http://ftpmaster.internal/ubuntu noble/universe Sources [19.9 MB] 2072s Get:20 http://ftpmaster.internal/ubuntu noble/multiverse Sources [294 kB] 2073s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x Packages [1335 kB] 2074s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x c-n-f Metadata [29.8 kB] 2074s Get:23 http://ftpmaster.internal/ubuntu noble/restricted s390x Packages [4420 B] 2074s Get:24 http://ftpmaster.internal/ubuntu noble/restricted s390x c-n-f Metadata [108 B] 2074s Get:25 http://ftpmaster.internal/ubuntu noble/universe s390x Packages [14.3 MB] 2087s Get:26 http://ftpmaster.internal/ubuntu noble/universe s390x c-n-f Metadata [276 kB] 2088s Get:27 http://ftpmaster.internal/ubuntu noble/multiverse s390x Packages [166 kB] 2088s Get:28 http://ftpmaster.internal/ubuntu noble/multiverse s390x c-n-f Metadata [6020 B] 2088s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [108 B] 2088s Get:30 http://ftpmaster.internal/ubuntu noble-updates/restricted s390x c-n-f Metadata [116 B] 2088s Get:31 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [112 B] 2088s Get:32 http://ftpmaster.internal/ubuntu noble-updates/multiverse s390x c-n-f Metadata [116 B] 2088s Get:33 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [108 B] 2088s Get:34 http://ftpmaster.internal/ubuntu noble-security/restricted s390x c-n-f Metadata [116 B] 2088s Get:35 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [112 B] 2088s Get:36 http://ftpmaster.internal/ubuntu noble-security/multiverse s390x c-n-f Metadata [116 B] 2091s Fetched 38.9 MB in 39s (1002 kB/s) 2092s Reading package lists... 2092s Reading package lists... 2092s Building dependency tree... 2092s Reading state information... 2092s Calculating upgrade... 2092s The following package was automatically installed and is no longer required: 2092s ubuntu-advantage-tools 2092s Use 'apt autoremove' to remove it. 2092s The following packages will be upgraded: 2092s apport apport-core-dump-handler base-passwd bind9-dnsutils bind9-host 2092s bind9-libs cpio cryptsetup cryptsetup-bin cryptsetup-initramfs dbus dbus-bin 2092s dbus-daemon dbus-session-bus-common dbus-system-bus-common dbus-user-session 2092s debconf debconf-i18n dracut-install e2fsprogs e2fsprogs-l10n ethtool 2092s findutils fuse3 git git-man grep gzip hdparm initramfs-tools 2092s initramfs-tools-bin initramfs-tools-core iptables iputils-ping 2092s iputils-tracepath kmod libargon2-1 libassuan0 libatasmart4 libbz2-1.0 2092s libcap2 libcap2-bin libcom-err2 libcrypt1 libcryptsetup12 libdb5.3t64 2092s libdbus-1-3 libduktape207 libedit2 libestr0 libevdev2 libext2fs2t64 2092s libfastjson4 libflashrom1 libfuse3-3 libgmp10 libgpg-error-l10n 2092s libgpg-error0 libgstreamer1.0-0 libicu74 libidn2-0 libinih1 libip4tc2 2092s libip6tc2 libisns0t64 libjson-c5 libkeyutils1 libkmod2 liblmdb0 liblz4-1 2092s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libmpfr6 libncurses6 libncursesw6 2092s libnetfilter-conntrack3 libnetplan1 libnfnetlink0 libnftables1 libnftnl11 2092s libnghttp2-14 libnl-3-200 libnl-genl-3-200 libnl-route-3-200 libnspr4 2092s libnuma1 libonig5 libp11-kit0 libpam-cap libpam-modules libpam-modules-bin 2092s libpam-runtime libpam0g libpcre2-8-0 libpopt0 libpython3-stdlib 2092s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libsepol2 2092s libsgutils2-1.46-2 libss2 libstemmer0d libtasn1-6 libtinfo6 libuchardet0 2092s libunistring5 libutempter0 libx11-6 libx11-data libxau6 libxdmcp6 2092s libxtables12 libxxhash0 libzstd1 login logrotate logsave man-db mawk 2092s ncurses-base ncurses-bin ncurses-term netcat-openbsd netplan-generator 2092s netplan.io nftables numactl passwd patch python-apt-common python3 2092s python3-apport python3-apt python3-bcrypt python3-debconf 2092s python3-distupgrade python3-gdbm python3-minimal python3-netifaces 2092s python3-netplan python3-problem-report python3-software-properties 2092s python3-systemd python3-update-manager python3-zope.interface python3.12 2092s python3.12-minimal rsync rsyslog screen sed sg3-utils sg3-utils-udev 2092s software-properties-common squashfs-tools sudo sysvinit-utils tar time 2092s ubuntu-release-upgrader-core update-manager-core usbutils wget xauth 2092s xdg-user-dirs zstd 2092s 169 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2092s Need to get 49.4 MB of archives. 2092s After this operation, 369 kB of additional disk space will be used. 2092s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x findutils s390x 4.9.0-5build1 [305 kB] 2093s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 2093s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 2093s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 2093s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20240113-1ubuntu2 [198 kB] 2093s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x sed s390x 4.9-2build1 [198 kB] 2093s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x tar s390x 1.35+dfsg-3build1 [269 kB] 2093s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x base-passwd s390x 3.6.3build1 [51.5 kB] 2093s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] 2093s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-term all 6.4+20240113-1ubuntu2 [275 kB] 2093s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu3 [34.8 kB] 2093s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libcrypt1 s390x 1:4.4.36-4build1 [88.9 kB] 2093s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x debconf-i18n all 1.5.86ubuntu1 [205 kB] 2093s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12t64 s390x 3.12.3-1 [2530 kB] 2093s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.3-1 [651 kB] 2093s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5.1 [40.0 kB] 2093s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdb5.3t64 s390x 5.3.28+dfsg2-7 [764 kB] 2094s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libncurses6 s390x 6.4+20240113-1ubuntu2 [124 kB] 2094s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20240113-1ubuntu2 [161 kB] 2094s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20240113-1ubuntu2 [117 kB] 2094s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.3-1 [2066 kB] 2094s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.3-1 [2460 kB] 2094s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.3-1 [830 kB] 2094s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.3-0ubuntu1 [27.2 kB] 2094s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.3-0ubuntu1 [24.1 kB] 2094s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.3-0ubuntu1 [9898 B] 2094s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x python3-debconf all 1.5.86ubuntu1 [4158 B] 2094s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x debconf all 1.5.86ubuntu1 [124 kB] 2094s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.3-5ubuntu5 [69.8 kB] 2094s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu5 [57.2 kB] 2094s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.3-5ubuntu5 [289 kB] 2094s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4 [5998 B] 2094s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu4 [22.6 kB] 2094s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x initramfs-tools all 0.142ubuntu25 [9054 B] 2094s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x initramfs-tools-core all 0.142ubuntu25 [50.1 kB] 2094s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu4 [234 kB] 2094s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu4 [614 kB] 2094s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libzstd1 s390x 1.5.5+dfsg2-2build1 [341 kB] 2094s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x kmod s390x 31+20240202-2ubuntu6 [107 kB] 2094s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libkmod2 s390x 31+20240202-2ubuntu6 [56.4 kB] 2094s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x dracut-install s390x 060+5-1ubuntu3 [33.1 kB] 2094s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x initramfs-tools-bin s390x 0.142ubuntu25 [20.6 kB] 2094s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x cpio s390x 2.15+dfsg-1ubuntu2 [88.3 kB] 2094s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 2094s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 2094s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libxxhash0 s390x 0.8.2-2build1 [24.1 kB] 2094s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 2094s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 2094s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 2094s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.1-0ubuntu2 [23.8 kB] 2094s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.1-0ubuntu2 [92.1 kB] 2094s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.1-0ubuntu2 [16.8 kB] 2095s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.1-0ubuntu2 [83.5 kB] 2095s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu2 [31.8 kB] 2095s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libgmp10 s390x 2:6.3.0+dfsg-2ubuntu6 [337 kB] 2095s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libgpg-error-l10n all 1.47-3build2 [8064 B] 2095s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x libgpg-error0 s390x 1.47-3build2 [75.6 kB] 2095s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 2095s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.3-5ubuntu5 [40.8 kB] 2095s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-8-0 s390x 10.42-4ubuntu2 [245 kB] 2095s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 2095s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 2095s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 2095s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 2095s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 2095s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 2095s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x libassuan0 s390x 2.5.6-1build1 [38.3 kB] 2095s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu4 [22.9 kB] 2095s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu4 [17.2 kB] 2095s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 2095s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x dbus-system-bus-common all 1.14.10-4ubuntu4 [81.6 kB] 2095s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x dbus-session-bus-common all 1.14.10-4ubuntu4 [80.4 kB] 2095s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x dbus-user-session s390x 1.14.10-4ubuntu4 [9960 B] 2095s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x dbus-daemon s390x 1.14.10-4ubuntu4 [118 kB] 2095s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x dbus-bin s390x 1.14.10-4ubuntu4 [41.4 kB] 2095s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x dbus s390x 1.14.10-4ubuntu4 [24.3 kB] 2095s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu4 [214 kB] 2095s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu2 [12.3 kB] 2095s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu2 [34.3 kB] 2095s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x iputils-ping s390x 3:20240117-1build1 [46.2 kB] 2095s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-1 s390x 0~20190702+dfsg-4build1 [54.1 kB] 2095s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c5 s390x 0.17-1build1 [37.2 kB] 2095s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup12 s390x 2:2.7.0-1ubuntu4 [264 kB] 2095s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x libestr0 s390x 0.1.11-1build1 [8386 B] 2095s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libfastjson4 s390x 1.2304.0-1build1 [25.0 kB] 2095s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x libicu74 s390x 74.2-1ubuntu3 [10.9 MB] 2095s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x libkeyutils1 s390x 1.6.3-3build1 [9556 B] 2095s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 2095s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x netplan-generator s390x 1.0-2ubuntu1 [59.2 kB] 2095s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x python3-netplan s390x 1.0-2ubuntu1 [23.0 kB] 2095s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x python3-netifaces s390x 0.11.0-2build3 [18.2 kB] 2095s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x netplan.io s390x 1.0-2ubuntu1 [65.8 kB] 2095s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x libnetplan1 s390x 1.0-2ubuntu1 [126 kB] 2095s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x iptables s390x 1.8.10-3ubuntu2 [392 kB] 2096s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x libip4tc2 s390x 1.8.10-3ubuntu2 [24.2 kB] 2096s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libip6tc2 s390x 1.8.10-3ubuntu2 [24.3 kB] 2096s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 2096s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 2096s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 2096s Get:100 http://ftpmaster.internal/ubuntu noble/main s390x libxtables12 s390x 1.8.10-3ubuntu2 [37.6 kB] 2096s Get:101 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 2096s Get:102 http://ftpmaster.internal/ubuntu noble/main s390x netcat-openbsd s390x 1.226-1ubuntu2 [44.0 kB] 2096s Get:103 http://ftpmaster.internal/ubuntu noble/main s390x rsyslog s390x 8.2312.0-3ubuntu9 [536 kB] 2096s Get:104 http://ftpmaster.internal/ubuntu noble/main s390x sudo s390x 1.9.15p5-3ubuntu5 [969 kB] 2096s Get:105 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1build1 [19.3 kB] 2096s Get:106 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 2096s Get:107 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 2096s Get:108 http://ftpmaster.internal/ubuntu noble/main s390x libnghttp2-14 s390x 1.59.0-1build4 [77.9 kB] 2096s Get:109 http://ftpmaster.internal/ubuntu noble/main s390x bind9-dnsutils s390x 1:9.18.24-0ubuntu5 [162 kB] 2096s Get:110 http://ftpmaster.internal/ubuntu noble/main s390x bind9-host s390x 1:9.18.24-0ubuntu5 [50.5 kB] 2096s Get:111 http://ftpmaster.internal/ubuntu noble/main s390x bind9-libs s390x 1:9.18.24-0ubuntu5 [1243 kB] 2097s Get:112 http://ftpmaster.internal/ubuntu noble/main s390x libedit2 s390x 3.1-20230828-1build1 [107 kB] 2097s Get:113 http://ftpmaster.internal/ubuntu noble/main s390x fuse3 s390x 3.14.0-5build1 [26.1 kB] 2097s Get:114 http://ftpmaster.internal/ubuntu noble/main s390x libfuse3-3 s390x 3.14.0-5build1 [82.7 kB] 2097s Get:115 http://ftpmaster.internal/ubuntu noble/main s390x hdparm s390x 9.65+ds-1build1 [99.9 kB] 2097s Get:116 http://ftpmaster.internal/ubuntu noble/main s390x iputils-tracepath s390x 3:20240117-1build1 [13.5 kB] 2097s Get:117 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 2097s Get:118 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 2097s Get:119 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1build1 [25.1 kB] 2097s Get:120 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 2097s Get:121 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 2097s Get:122 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 2097s Get:123 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 2097s Get:124 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 2097s Get:125 http://ftpmaster.internal/ubuntu noble/main s390x man-db s390x 2.12.0-4build2 [1253 kB] 2097s Get:126 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-release-upgrader-core all 1:24.04.15 [26.9 kB] 2097s Get:127 http://ftpmaster.internal/ubuntu noble/main s390x python3-distupgrade all 1:24.04.15 [121 kB] 2097s Get:128 http://ftpmaster.internal/ubuntu noble/main s390x python3-update-manager all 1:24.04.6 [42.9 kB] 2097s Get:129 http://ftpmaster.internal/ubuntu noble/main s390x update-manager-core all 1:24.04.6 [11.6 kB] 2097s Get:130 http://ftpmaster.internal/ubuntu noble/main s390x python3-gdbm s390x 3.12.3-0ubuntu1 [16.6 kB] 2097s Get:131 http://ftpmaster.internal/ubuntu noble/main s390x time s390x 1.9-0.2build1 [45.6 kB] 2097s Get:132 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 2097s Get:133 http://ftpmaster.internal/ubuntu noble/main s390x wget s390x 1.21.4-1ubuntu4 [351 kB] 2097s Get:134 http://ftpmaster.internal/ubuntu noble/main s390x xauth s390x 1:1.1.2-1build1 [26.0 kB] 2097s Get:135 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.7.0-1ubuntu4 [39.8 kB] 2097s Get:136 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-bin s390x 2:2.7.0-1ubuntu4 [211 kB] 2097s Get:137 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.7.0-1ubuntu4 [208 kB] 2097s Get:138 http://ftpmaster.internal/ubuntu noble/main s390x ethtool s390x 1:6.7-1build1 [229 kB] 2097s Get:139 http://ftpmaster.internal/ubuntu noble/main s390x git-man all 1:2.43.0-1ubuntu7 [1098 kB] 2097s Get:140 http://ftpmaster.internal/ubuntu noble/main s390x git s390x 1:2.43.0-1ubuntu7 [3849 kB] 2097s Get:141 http://ftpmaster.internal/ubuntu noble/main s390x libatasmart4 s390x 0.19-5build3 [24.3 kB] 2097s Get:142 http://ftpmaster.internal/ubuntu noble/main s390x libduktape207 s390x 2.7.0+tests-0ubuntu3 [150 kB] 2097s Get:143 http://ftpmaster.internal/ubuntu noble/main s390x libflashrom1 s390x 1.3.0-2.1ubuntu2 [143 kB] 2097s Get:144 http://ftpmaster.internal/ubuntu noble/main s390x libgstreamer1.0-0 s390x 1.24.2-1 [1226 kB] 2097s Get:145 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 2097s Get:146 http://ftpmaster.internal/ubuntu noble/main s390x libisns0t64 s390x 0.101-0.3build3 [96.9 kB] 2097s Get:147 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 2097s Get:148 http://ftpmaster.internal/ubuntu noble/main s390x libmpfr6 s390x 4.2.1-1build1 [322 kB] 2097s Get:149 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 2097s Get:150 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 2097s Get:151 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 2097s Get:152 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 2097s Get:153 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 2097s Get:154 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 2097s Get:155 http://ftpmaster.internal/ubuntu noble/main s390x libstemmer0d s390x 2.2.0-4build1 [174 kB] 2097s Get:156 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 2097s Get:157 http://ftpmaster.internal/ubuntu noble/main s390x numactl s390x 2.0.18-1build1 [40.0 kB] 2097s Get:158 http://ftpmaster.internal/ubuntu noble/main s390x patch s390x 2.7.6-7build3 [113 kB] 2097s Get:159 http://ftpmaster.internal/ubuntu noble/main s390x software-properties-common all 0.99.48 [14.4 kB] 2097s Get:160 http://ftpmaster.internal/ubuntu noble/main s390x python3-software-properties all 0.99.48 [29.6 kB] 2097s Get:161 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 2097s Get:162 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 2097s Get:163 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 2097s Get:164 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 2098s Get:165 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 2098s Get:166 http://ftpmaster.internal/ubuntu noble/main s390x squashfs-tools s390x 1:4.6.1-1build1 [207 kB] 2098s Get:167 http://ftpmaster.internal/ubuntu noble/main s390x zstd s390x 1.5.5+dfsg2-2build1 [710 kB] 2098s Get:168 http://ftpmaster.internal/ubuntu noble/main s390x libevdev2 s390x 1.13.1+dfsg-1build1 [37.1 kB] 2098s Get:169 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 2098s Preconfiguring packages ... 2098s Fetched 49.4 MB in 5s (9211 kB/s) 2098s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34198 files and directories currently installed.) 2098s Preparing to unpack .../findutils_4.9.0-5build1_s390x.deb ... 2098s Unpacking findutils (4.9.0-5build1) over (4.9.0-5) ... 2098s Setting up findutils (4.9.0-5build1) ... 2098s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2098s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 2098s Unpacking grep (3.11-4build1) over (3.11-4) ... 2098s Setting up grep (3.11-4build1) ... 2098s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2098s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 2099s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 2099s Setting up gzip (1.12-1ubuntu3) ... 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2099s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 2099s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 2099s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2099s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_s390x.deb ... 2099s Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 2099s Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2099s Preparing to unpack .../sed_4.9-2build1_s390x.deb ... 2099s Unpacking sed (4.9-2build1) over (4.9-2) ... 2099s Setting up sed (4.9-2build1) ... 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2099s Preparing to unpack .../tar_1.35+dfsg-3build1_s390x.deb ... 2099s Unpacking tar (1.35+dfsg-3build1) over (1.35+dfsg-3) ... 2099s Setting up tar (1.35+dfsg-3build1) ... 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2099s Preparing to unpack .../base-passwd_3.6.3build1_s390x.deb ... 2099s Unpacking base-passwd (3.6.3build1) over (3.6.3) ... 2099s Setting up base-passwd (3.6.3build1) ... 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2099s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... 2099s Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 2099s Setting up ncurses-base (6.4+20240113-1ubuntu2) ... 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2099s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu2_all.deb ... 2099s Unpacking ncurses-term (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 2100s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_s390x.deb ... 2100s Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.08-6ubuntu2) ... 2100s Setting up sysvinit-utils (3.08-6ubuntu3) ... 2100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2100s Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_s390x.deb ... 2100s Unpacking libcrypt1:s390x (1:4.4.36-4build1) over (1:4.4.36-4) ... 2100s Setting up libcrypt1:s390x (1:4.4.36-4build1) ... 2100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2100s Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... 2100s Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.86) ... 2100s Preparing to unpack .../libpython3.12t64_3.12.3-1_s390x.deb ... 2100s Unpacking libpython3.12t64:s390x (3.12.3-1) over (3.12.2-5ubuntu3) ... 2100s Preparing to unpack .../python3.12_3.12.3-1_s390x.deb ... 2100s Unpacking python3.12 (3.12.3-1) over (3.12.2-5ubuntu3) ... 2100s Preparing to unpack .../libbz2-1.0_1.0.8-5.1_s390x.deb ... 2100s Unpacking libbz2-1.0:s390x (1.0.8-5.1) over (1.0.8-5ubuntu1) ... 2100s Setting up libbz2-1.0:s390x (1.0.8-5.1) ... 2101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2101s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-7_s390x.deb ... 2101s Unpacking libdb5.3t64:s390x (5.3.28+dfsg2-7) over (5.3.28+dfsg2-6build1) ... 2101s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu2_s390x.deb ... 2101s Unpacking libncurses6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 2101s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_s390x.deb ... 2101s Unpacking libncursesw6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 2101s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_s390x.deb ... 2101s Unpacking libtinfo6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 2101s Setting up libtinfo6:s390x (6.4+20240113-1ubuntu2) ... 2101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2101s Preparing to unpack .../libpython3.12-stdlib_3.12.3-1_s390x.deb ... 2101s Unpacking libpython3.12-stdlib:s390x (3.12.3-1) over (3.12.2-5ubuntu3) ... 2101s Preparing to unpack .../python3.12-minimal_3.12.3-1_s390x.deb ... 2101s Unpacking python3.12-minimal (3.12.3-1) over (3.12.2-5ubuntu3) ... 2101s Preparing to unpack .../libpython3.12-minimal_3.12.3-1_s390x.deb ... 2101s Unpacking libpython3.12-minimal:s390x (3.12.3-1) over (3.12.2-5ubuntu3) ... 2101s Setting up libpython3.12-minimal:s390x (3.12.3-1) ... 2101s Setting up python3.12-minimal (3.12.3-1) ... 2102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2102s Preparing to unpack .../python3-minimal_3.12.3-0ubuntu1_s390x.deb ... 2102s Unpacking python3-minimal (3.12.3-0ubuntu1) over (3.12.2-0ubuntu2) ... 2102s Setting up python3-minimal (3.12.3-0ubuntu1) ... 2103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2103s Preparing to unpack .../python3_3.12.3-0ubuntu1_s390x.deb ... 2103s Unpacking python3 (3.12.3-0ubuntu1) over (3.12.2-0ubuntu2) ... 2103s Preparing to unpack .../libpython3-stdlib_3.12.3-0ubuntu1_s390x.deb ... 2103s Unpacking libpython3-stdlib:s390x (3.12.3-0ubuntu1) over (3.12.2-0ubuntu2) ... 2103s Preparing to unpack .../python3-debconf_1.5.86ubuntu1_all.deb ... 2103s Unpacking python3-debconf (1.5.86ubuntu1) over (1.5.86) ... 2103s Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... 2103s Unpacking debconf (1.5.86ubuntu1) over (1.5.86) ... 2103s Setting up debconf (1.5.86ubuntu1) ... 2103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2103s Preparing to unpack .../libpam0g_1.5.3-5ubuntu5_s390x.deb ... 2103s Unpacking libpam0g:s390x (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 2103s Setting up libpam0g:s390x (1.5.3-5ubuntu5) ... 2103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2103s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu5_s390x.deb ... 2103s Unpacking libpam-modules-bin (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 2103s Setting up libpam-modules-bin (1.5.3-5ubuntu5) ... 2104s pam_namespace.service is a disabled or a static unit not running, not starting it. 2104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2104s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu5_s390x.deb ... 2104s Unpacking libpam-modules:s390x (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 2104s Setting up libpam-modules:s390x (1.5.3-5ubuntu5) ... 2104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2104s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4_all.deb ... 2104s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2104s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 2104s Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2104s Preparing to unpack .../initramfs-tools_0.142ubuntu25_all.deb ... 2104s Unpacking initramfs-tools (0.142ubuntu25) over (0.142ubuntu24) ... 2104s Preparing to unpack .../initramfs-tools-core_0.142ubuntu25_all.deb ... 2104s Unpacking initramfs-tools-core (0.142ubuntu25) over (0.142ubuntu24) ... 2104s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 2104s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2104s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2104s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2104s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2104s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2104s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu4) ... 2104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2104s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 2104s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2104s Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1_s390x.deb ... 2104s Unpacking libzstd1:s390x (1.5.5+dfsg2-2build1) over (1.5.5+dfsg2-2) ... 2104s Setting up libzstd1:s390x (1.5.5+dfsg2-2build1) ... 2104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2104s Preparing to unpack .../0-kmod_31+20240202-2ubuntu6_s390x.deb ... 2104s Unpacking kmod (31+20240202-2ubuntu6) over (31+20240202-2ubuntu5) ... 2104s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu6_s390x.deb ... 2104s Unpacking libkmod2:s390x (31+20240202-2ubuntu6) over (31+20240202-2ubuntu5) ... 2104s Preparing to unpack .../2-dracut-install_060+5-1ubuntu3_s390x.deb ... 2104s Unpacking dracut-install (060+5-1ubuntu3) over (060+5-1ubuntu2) ... 2104s Preparing to unpack .../3-initramfs-tools-bin_0.142ubuntu25_s390x.deb ... 2104s Unpacking initramfs-tools-bin (0.142ubuntu25) over (0.142ubuntu24) ... 2104s Preparing to unpack .../4-cpio_2.15+dfsg-1ubuntu2_s390x.deb ... 2104s Unpacking cpio (2.15+dfsg-1ubuntu2) over (2.15+dfsg-1ubuntu1) ... 2104s Preparing to unpack .../5-liblz4-1_1.9.4-1build1_s390x.deb ... 2104s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 2104s Setting up liblz4-1:s390x (1.9.4-1build1) ... 2104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2104s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 2104s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 2104s Preparing to unpack .../libxxhash0_0.8.2-2build1_s390x.deb ... 2104s Unpacking libxxhash0:s390x (0.8.2-2build1) over (0.8.2-2) ... 2104s Setting up libxxhash0:s390x (0.8.2-2build1) ... 2105s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34197 files and directories currently installed.) 2105s Preparing to unpack .../0-rsync_3.2.7-1ubuntu1_s390x.deb ... 2105s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 2105s Preparing to unpack .../1-python-apt-common_2.7.7ubuntu1_all.deb ... 2105s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 2105s Preparing to unpack .../2-python3-apt_2.7.7ubuntu1_s390x.deb ... 2105s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 2105s Preparing to unpack .../3-python3-problem-report_2.28.1-0ubuntu2_all.deb ... 2105s Unpacking python3-problem-report (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 2105s Preparing to unpack .../4-python3-apport_2.28.1-0ubuntu2_all.deb ... 2105s Unpacking python3-apport (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 2105s Preparing to unpack .../5-apport-core-dump-handler_2.28.1-0ubuntu2_all.deb ... 2105s Unpacking apport-core-dump-handler (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 2105s Preparing to unpack .../6-apport_2.28.1-0ubuntu2_all.deb ... 2105s Unpacking apport (2.28.1-0ubuntu2) over (2.28.0-0ubuntu1) ... 2105s Preparing to unpack .../7-libcap2_1%3a2.66-5ubuntu2_s390x.deb ... 2105s Unpacking libcap2:s390x (1:2.66-5ubuntu2) over (1:2.66-5ubuntu1) ... 2105s Setting up libcap2:s390x (1:2.66-5ubuntu2) ... 2105s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2105s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_s390x.deb ... 2105s Unpacking libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... 2105s Setting up libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) ... 2105s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2105s Preparing to unpack .../libgpg-error-l10n_1.47-3build2_all.deb ... 2105s Unpacking libgpg-error-l10n (1.47-3build2) over (1.47-3build1) ... 2105s Preparing to unpack .../libgpg-error0_1.47-3build2_s390x.deb ... 2105s Unpacking libgpg-error0:s390x (1.47-3build2) over (1.47-3build1) ... 2105s Setting up libgpg-error0:s390x (1.47-3build2) ... 2105s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2105s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 2105s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 2105s Setting up libmd0:s390x (1.1.0-2build1) ... 2105s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2105s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu5_all.deb ... 2105s Unpacking libpam-runtime (1.5.3-5ubuntu5) over (1.5.3-5ubuntu4) ... 2105s Setting up libpam-runtime (1.5.3-5ubuntu5) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2_s390x.deb ... 2106s Unpacking libpcre2-8-0:s390x (10.42-4ubuntu2) over (10.42-4ubuntu1) ... 2106s Setting up libpcre2-8-0:s390x (10.42-4ubuntu2) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 2106s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 2106s Setting up libsepol2:s390x (3.5-2build1) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 2106s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 2106s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 2106s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 2106s Setting up libunistring5:s390x (1.1-2build1) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 2106s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 2106s Setting up libidn2-0:s390x (2.3.7-2build1) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 2106s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 2106s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 2106s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 2106s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../libassuan0_2.5.6-1build1_s390x.deb ... 2106s Unpacking libassuan0:s390x (2.5.6-1build1) over (2.5.6-1) ... 2106s Setting up libassuan0:s390x (2.5.6-1build1) ... 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34196 files and directories currently installed.) 2106s Preparing to unpack .../000-libcom-err2_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 2106s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2106s Preparing to unpack .../001-libss2_1.47.0-2.4~exp1ubuntu4_s390x.deb ... 2106s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2.4~exp1ubuntu3) ... 2106s Preparing to unpack .../002-mawk_1.3.4.20240123-1build1_s390x.deb ... 2106s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 2106s Preparing to unpack .../003-dbus-system-bus-common_1.14.10-4ubuntu4_all.deb ... 2106s Unpacking dbus-system-bus-common (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 2106s Preparing to unpack .../004-dbus-session-bus-common_1.14.10-4ubuntu4_all.deb ... 2106s Unpacking dbus-session-bus-common (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 2106s Preparing to unpack .../005-dbus-user-session_1.14.10-4ubuntu4_s390x.deb ... 2106s Unpacking dbus-user-session (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 2106s Preparing to unpack .../006-dbus-daemon_1.14.10-4ubuntu4_s390x.deb ... 2106s Unpacking dbus-daemon (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 2107s Preparing to unpack .../007-dbus-bin_1.14.10-4ubuntu4_s390x.deb ... 2107s Unpacking dbus-bin (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 2107s Preparing to unpack .../008-dbus_1.14.10-4ubuntu4_s390x.deb ... 2107s Unpacking dbus (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 2107s Preparing to unpack .../009-libdbus-1-3_1.14.10-4ubuntu4_s390x.deb ... 2107s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu4) over (1.14.10-4ubuntu3) ... 2107s Preparing to unpack .../010-libpam-cap_1%3a2.66-5ubuntu2_s390x.deb ... 2107s Unpacking libpam-cap:s390x (1:2.66-5ubuntu2) over (1:2.66-5ubuntu1) ... 2107s Preparing to unpack .../011-libcap2-bin_1%3a2.66-5ubuntu2_s390x.deb ... 2107s Unpacking libcap2-bin (1:2.66-5ubuntu2) over (1:2.66-5ubuntu1) ... 2107s Preparing to unpack .../012-iputils-ping_3%3a20240117-1build1_s390x.deb ... 2107s Unpacking iputils-ping (3:20240117-1build1) over (3:20240117-1) ... 2107s Preparing to unpack .../013-libargon2-1_0~20190702+dfsg-4build1_s390x.deb ... 2107s Unpacking libargon2-1:s390x (0~20190702+dfsg-4build1) over (0~20190702+dfsg-4) ... 2107s Preparing to unpack .../014-libjson-c5_0.17-1build1_s390x.deb ... 2107s Unpacking libjson-c5:s390x (0.17-1build1) over (0.17-1) ... 2107s Preparing to unpack .../015-libcryptsetup12_2%3a2.7.0-1ubuntu4_s390x.deb ... 2107s Unpacking libcryptsetup12:s390x (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 2107s Preparing to unpack .../016-libestr0_0.1.11-1build1_s390x.deb ... 2107s Unpacking libestr0:s390x (0.1.11-1build1) over (0.1.11-1) ... 2107s Preparing to unpack .../017-libfastjson4_1.2304.0-1build1_s390x.deb ... 2107s Unpacking libfastjson4:s390x (1.2304.0-1build1) over (1.2304.0-1) ... 2107s Preparing to unpack .../018-libicu74_74.2-1ubuntu3_s390x.deb ... 2107s Unpacking libicu74:s390x (74.2-1ubuntu3) over (74.2-1ubuntu1) ... 2107s Preparing to unpack .../019-libkeyutils1_1.6.3-3build1_s390x.deb ... 2107s Unpacking libkeyutils1:s390x (1.6.3-3build1) over (1.6.3-3) ... 2107s Preparing to unpack .../020-libmnl0_1.0.5-2build1_s390x.deb ... 2107s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 2107s Preparing to unpack .../021-netplan-generator_1.0-2ubuntu1_s390x.deb ... 2107s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2107s Unpacking netplan-generator (1.0-2ubuntu1) over (1.0-2build1) ... 2107s Preparing to unpack .../022-python3-netplan_1.0-2ubuntu1_s390x.deb ... 2107s Unpacking python3-netplan (1.0-2ubuntu1) over (1.0-2build1) ... 2107s Preparing to unpack .../023-python3-netifaces_0.11.0-2build3_s390x.deb ... 2107s Unpacking python3-netifaces:s390x (0.11.0-2build3) over (0.11.0-2build2) ... 2107s Preparing to unpack .../024-netplan.io_1.0-2ubuntu1_s390x.deb ... 2107s Unpacking netplan.io (1.0-2ubuntu1) over (1.0-2build1) ... 2107s Preparing to unpack .../025-libnetplan1_1.0-2ubuntu1_s390x.deb ... 2107s Unpacking libnetplan1:s390x (1.0-2ubuntu1) over (1.0-2build1) ... 2107s Preparing to unpack .../026-iptables_1.8.10-3ubuntu2_s390x.deb ... 2107s Unpacking iptables (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 2107s Preparing to unpack .../027-libip4tc2_1.8.10-3ubuntu2_s390x.deb ... 2107s Unpacking libip4tc2:s390x (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 2107s Preparing to unpack .../028-libip6tc2_1.8.10-3ubuntu2_s390x.deb ... 2107s Unpacking libip6tc2:s390x (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 2108s Preparing to unpack .../029-libnfnetlink0_1.0.2-2build1_s390x.deb ... 2108s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 2108s Preparing to unpack .../030-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 2108s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 2108s Preparing to unpack .../031-libnftnl11_1.2.6-2build1_s390x.deb ... 2108s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 2108s Preparing to unpack .../032-libxtables12_1.8.10-3ubuntu2_s390x.deb ... 2108s Unpacking libxtables12:s390x (1.8.10-3ubuntu2) over (1.8.10-3ubuntu1) ... 2108s Preparing to unpack .../033-logrotate_3.21.0-2build1_s390x.deb ... 2108s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 2108s Preparing to unpack .../034-netcat-openbsd_1.226-1ubuntu2_s390x.deb ... 2108s Unpacking netcat-openbsd (1.226-1ubuntu2) over (1.226-1ubuntu1) ... 2108s Preparing to unpack .../035-rsyslog_8.2312.0-3ubuntu9_s390x.deb ... 2108s Unpacking rsyslog (8.2312.0-3ubuntu9) over (8.2312.0-3ubuntu8) ... 2108s Preparing to unpack .../036-sudo_1.9.15p5-3ubuntu5_s390x.deb ... 2108s Unpacking sudo (1.9.15p5-3ubuntu5) over (1.9.15p5-3ubuntu4) ... 2108s Preparing to unpack .../037-xdg-user-dirs_0.18-1build1_s390x.deb ... 2108s Unpacking xdg-user-dirs (0.18-1build1) over (0.18-1) ... 2108s Preparing to unpack .../038-liblmdb0_0.9.31-1build1_s390x.deb ... 2108s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 2108s Preparing to unpack .../039-libmaxminddb0_1.9.1-1build1_s390x.deb ... 2108s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 2108s Preparing to unpack .../040-libnghttp2-14_1.59.0-1build4_s390x.deb ... 2108s Unpacking libnghttp2-14:s390x (1.59.0-1build4) over (1.59.0-1build2) ... 2108s Preparing to unpack .../041-bind9-dnsutils_1%3a9.18.24-0ubuntu5_s390x.deb ... 2108s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 2108s Preparing to unpack .../042-bind9-host_1%3a9.18.24-0ubuntu5_s390x.deb ... 2108s Unpacking bind9-host (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 2108s Preparing to unpack .../043-bind9-libs_1%3a9.18.24-0ubuntu5_s390x.deb ... 2108s Unpacking bind9-libs:s390x (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 2108s Preparing to unpack .../044-libedit2_3.1-20230828-1build1_s390x.deb ... 2108s Unpacking libedit2:s390x (3.1-20230828-1build1) over (3.1-20230828-1) ... 2108s Preparing to unpack .../045-fuse3_3.14.0-5build1_s390x.deb ... 2108s Unpacking fuse3 (3.14.0-5build1) over (3.14.0-5) ... 2108s Preparing to unpack .../046-libfuse3-3_3.14.0-5build1_s390x.deb ... 2108s Unpacking libfuse3-3:s390x (3.14.0-5build1) over (3.14.0-5) ... 2108s Preparing to unpack .../047-hdparm_9.65+ds-1build1_s390x.deb ... 2108s Unpacking hdparm (9.65+ds-1build1) over (9.65+ds-1) ... 2108s Preparing to unpack .../048-iputils-tracepath_3%3a20240117-1build1_s390x.deb ... 2108s Unpacking iputils-tracepath (3:20240117-1build1) over (3:20240117-1) ... 2108s Preparing to unpack .../049-nftables_1.0.9-1build1_s390x.deb ... 2108s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 2108s Preparing to unpack .../050-libnftables1_1.0.9-1build1_s390x.deb ... 2108s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 2108s Preparing to unpack .../051-libnuma1_2.0.18-1build1_s390x.deb ... 2108s Unpacking libnuma1:s390x (2.0.18-1build1) over (2.0.18-1) ... 2108s Preparing to unpack .../052-libuchardet0_0.0.8-1build1_s390x.deb ... 2108s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 2108s Preparing to unpack .../053-libx11-data_2%3a1.8.7-1build1_all.deb ... 2108s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 2108s Preparing to unpack .../054-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 2108s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 2108s Preparing to unpack .../055-libxau6_1%3a1.0.9-1build6_s390x.deb ... 2108s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 2108s Preparing to unpack .../056-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 2108s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 2108s Preparing to unpack .../057-man-db_2.12.0-4build2_s390x.deb ... 2108s Unpacking man-db (2.12.0-4build2) over (2.12.0-4build1) ... 2108s Preparing to unpack .../058-ubuntu-release-upgrader-core_1%3a24.04.15_all.deb ... 2108s Unpacking ubuntu-release-upgrader-core (1:24.04.15) over (1:24.04.12) ... 2108s Preparing to unpack .../059-python3-distupgrade_1%3a24.04.15_all.deb ... 2109s Unpacking python3-distupgrade (1:24.04.15) over (1:24.04.12) ... 2109s Preparing to unpack .../060-python3-update-manager_1%3a24.04.6_all.deb ... 2109s Unpacking python3-update-manager (1:24.04.6) over (1:24.04.4) ... 2109s Preparing to unpack .../061-update-manager-core_1%3a24.04.6_all.deb ... 2109s Unpacking update-manager-core (1:24.04.6) over (1:24.04.4) ... 2109s Preparing to unpack .../062-python3-gdbm_3.12.3-0ubuntu1_s390x.deb ... 2109s Unpacking python3-gdbm:s390x (3.12.3-0ubuntu1) over (3.12.2-3ubuntu4) ... 2109s Preparing to unpack .../063-time_1.9-0.2build1_s390x.deb ... 2109s Unpacking time (1.9-0.2build1) over (1.9-0.2) ... 2109s Preparing to unpack .../064-usbutils_1%3a017-3build1_s390x.deb ... 2109s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 2109s Preparing to unpack .../065-wget_1.21.4-1ubuntu4_s390x.deb ... 2109s Unpacking wget (1.21.4-1ubuntu4) over (1.21.4-1ubuntu3) ... 2109s Preparing to unpack .../066-xauth_1%3a1.1.2-1build1_s390x.deb ... 2109s Unpacking xauth (1:1.1.2-1build1) over (1:1.1.2-1) ... 2109s Preparing to unpack .../067-cryptsetup-initramfs_2%3a2.7.0-1ubuntu4_all.deb ... 2109s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 2109s Preparing to unpack .../068-cryptsetup-bin_2%3a2.7.0-1ubuntu4_s390x.deb ... 2109s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 2109s Preparing to unpack .../069-cryptsetup_2%3a2.7.0-1ubuntu4_s390x.deb ... 2109s Unpacking cryptsetup (2:2.7.0-1ubuntu4) over (2:2.7.0-1ubuntu3) ... 2109s Preparing to unpack .../070-ethtool_1%3a6.7-1build1_s390x.deb ... 2109s Unpacking ethtool (1:6.7-1build1) over (1:6.7-1) ... 2109s Preparing to unpack .../071-git-man_1%3a2.43.0-1ubuntu7_all.deb ... 2109s Unpacking git-man (1:2.43.0-1ubuntu7) over (1:2.43.0-1ubuntu6) ... 2109s Preparing to unpack .../072-git_1%3a2.43.0-1ubuntu7_s390x.deb ... 2109s Unpacking git (1:2.43.0-1ubuntu7) over (1:2.43.0-1ubuntu6) ... 2110s Preparing to unpack .../073-libatasmart4_0.19-5build3_s390x.deb ... 2110s Unpacking libatasmart4:s390x (0.19-5build3) over (0.19-5build2) ... 2110s Preparing to unpack .../074-libduktape207_2.7.0+tests-0ubuntu3_s390x.deb ... 2110s Unpacking libduktape207:s390x (2.7.0+tests-0ubuntu3) over (2.7.0+tests-0ubuntu2) ... 2110s Preparing to unpack .../075-libflashrom1_1.3.0-2.1ubuntu2_s390x.deb ... 2110s Unpacking libflashrom1:s390x (1.3.0-2.1ubuntu2) over (1.3.0-2.1ubuntu1) ... 2110s Preparing to unpack .../076-libgstreamer1.0-0_1.24.2-1_s390x.deb ... 2110s Unpacking libgstreamer1.0-0:s390x (1.24.2-1) over (1.24.1-1build1) ... 2110s Preparing to unpack .../077-libinih1_55-1ubuntu2_s390x.deb ... 2110s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 2110s Preparing to unpack .../078-libisns0t64_0.101-0.3build3_s390x.deb ... 2110s Unpacking libisns0t64:s390x (0.101-0.3build3) over (0.101-0.3build2) ... 2110s Preparing to unpack .../079-liblzo2-2_2.10-2build4_s390x.deb ... 2110s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 2110s Preparing to unpack .../080-libmpfr6_4.2.1-1build1_s390x.deb ... 2110s Unpacking libmpfr6:s390x (4.2.1-1build1) over (4.2.1-1) ... 2110s Preparing to unpack .../081-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 2110s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2110s Preparing to unpack .../082-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 2110s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2110s Preparing to unpack .../083-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 2110s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 2110s Preparing to unpack .../084-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 2110s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 2110s Preparing to unpack .../085-libonig5_6.9.9-1build1_s390x.deb ... 2110s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 2110s Preparing to unpack .../086-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 2110s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2110s Preparing to unpack .../087-libstemmer0d_2.2.0-4build1_s390x.deb ... 2110s Unpacking libstemmer0d:s390x (2.2.0-4build1) over (2.2.0-4) ... 2110s Preparing to unpack .../088-libutempter0_1.2.1-3build1_s390x.deb ... 2110s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 2110s Preparing to unpack .../089-numactl_2.0.18-1build1_s390x.deb ... 2110s Unpacking numactl (2.0.18-1build1) over (2.0.18-1) ... 2110s Preparing to unpack .../090-patch_2.7.6-7build3_s390x.deb ... 2110s Unpacking patch (2.7.6-7build3) over (2.7.6-7build2) ... 2110s Preparing to unpack .../091-software-properties-common_0.99.48_all.deb ... 2110s Unpacking software-properties-common (0.99.48) over (0.99.46) ... 2110s Preparing to unpack .../092-python3-software-properties_0.99.48_all.deb ... 2110s Unpacking python3-software-properties (0.99.48) over (0.99.46) ... 2110s Preparing to unpack .../093-python3-systemd_235-1build4_s390x.deb ... 2110s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 2110s Preparing to unpack .../094-python3-zope.interface_6.1-1build1_s390x.deb ... 2110s Unpacking python3-zope.interface (6.1-1build1) over (6.1-1) ... 2110s Preparing to unpack .../095-screen_4.9.1-1build1_s390x.deb ... 2110s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 2110s Preparing to unpack .../096-sg3-utils_1.46-3ubuntu4_s390x.deb ... 2110s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2110s Preparing to unpack .../097-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 2111s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 2111s Preparing to unpack .../098-squashfs-tools_1%3a4.6.1-1build1_s390x.deb ... 2111s Unpacking squashfs-tools (1:4.6.1-1build1) over (1:4.6.1-1) ... 2111s Preparing to unpack .../099-zstd_1.5.5+dfsg2-2build1_s390x.deb ... 2111s Unpacking zstd (1.5.5+dfsg2-2build1) over (1.5.5+dfsg2-2) ... 2111s Preparing to unpack .../100-libevdev2_1.13.1+dfsg-1build1_s390x.deb ... 2111s Unpacking libevdev2:s390x (1.13.1+dfsg-1build1) over (1.13.1+dfsg-1) ... 2111s Preparing to unpack .../101-python3-bcrypt_3.2.2-1build1_s390x.deb ... 2111s Unpacking python3-bcrypt (3.2.2-1build1) over (3.2.2-1) ... 2111s Setting up libip4tc2:s390x (1.8.10-3ubuntu2) ... 2111s Setting up cpio (2.15+dfsg-1ubuntu2) ... 2111s Setting up liblmdb0:s390x (0.9.31-1build1) ... 2111s Setting up libxau6:s390x (1:1.0.9-1build6) ... 2111s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 2111s Setting up time (1.9-0.2build1) ... 2111s Setting up libkeyutils1:s390x (1.6.3-3build1) ... 2111s Setting up wget (1.21.4-1ubuntu4) ... 2111s Setting up xdg-user-dirs (0.18-1build1) ... 2111s Setting up libisns0t64:s390x (0.101-0.3build3) ... 2111s Setting up libip6tc2:s390x (1.8.10-3ubuntu2) ... 2111s Setting up libestr0:s390x (0.1.11-1build1) ... 2111s Setting up libfastjson4:s390x (1.2304.0-1build1) ... 2111s Setting up libinih1:s390x (55-1ubuntu2) ... 2111s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 2111s Setting up libargon2-1:s390x (0~20190702+dfsg-4build1) ... 2111s Setting up libedit2:s390x (3.1-20230828-1build1) ... 2111s Setting up rsyslog (8.2312.0-3ubuntu9) ... 2111s info: The user `syslog' is already a member of `adm'. 2112s Setting up netcat-openbsd (1.226-1ubuntu2) ... 2112s Setting up libnghttp2-14:s390x (1.59.0-1build4) ... 2112s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 2112s Setting up liblzo2-2:s390x (2.10-2build4) ... 2112s Setting up debconf-i18n (1.5.86ubuntu1) ... 2112s Setting up hdparm (9.65+ds-1build1) ... 2112s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu4) ... 2112s Setting up libnetplan1:s390x (1.0-2ubuntu1) ... 2112s Setting up man-db (2.12.0-4build2) ... 2112s Updating database of manual pages ... 2114s man-db.service is a disabled or a static unit not running, not starting it. 2114s Setting up usbutils (1:017-3build1) ... 2114s Setting up libcap2-bin (1:2.66-5ubuntu2) ... 2114s Setting up libflashrom1:s390x (1.3.0-2.1ubuntu2) ... 2114s Setting up libatasmart4:s390x (0.19-5build3) ... 2114s Setting up libx11-data (2:1.8.7-1build1) ... 2114s Setting up libmpfr6:s390x (4.2.1-1build1) ... 2114s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 2114s Setting up libncurses6:s390x (6.4+20240113-1ubuntu2) ... 2114s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu4) ... 2114s Setting up libmnl0:s390x (1.0.5-2build1) ... 2114s Setting up patch (2.7.6-7build3) ... 2114s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu4) ... 2114s Setting up sudo (1.9.15p5-3ubuntu5) ... 2114s Setting up libncursesw6:s390x (6.4+20240113-1ubuntu2) ... 2114s Setting up libfuse3-3:s390x (3.14.0-5build1) ... 2114s Setting up libxtables12:s390x (1.8.10-3ubuntu2) ... 2114s Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... 2114s Setting up libdb5.3t64:s390x (5.3.28+dfsg2-7) ... 2114s Setting up libutempter0:s390x (1.2.1-3build1) ... 2114s Setting up libicu74:s390x (74.2-1ubuntu3) ... 2114s Setting up libnuma1:s390x (2.0.18-1build1) ... 2114s Setting up python-apt-common (2.7.7ubuntu1) ... 2114s Setting up libduktape207:s390x (2.7.0+tests-0ubuntu3) ... 2114s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 2114s Setting up dbus-session-bus-common (1.14.10-4ubuntu4) ... 2114s Setting up libuchardet0:s390x (0.0.8-1build1) ... 2114s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 2114s Setting up git-man (1:2.43.0-1ubuntu7) ... 2114s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 2114s Setting up mawk (1.3.4.20240123-1build1) ... 2114s Setting up libstemmer0d:s390x (2.2.0-4build1) ... 2114s Setting up netplan-generator (1.0-2ubuntu1) ... 2114s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2114s Setting up dbus-system-bus-common (1.14.10-4ubuntu4) ... 2114s Setting up libgpg-error-l10n (1.47-3build2) ... 2114s Setting up libpam-cap:s390x (1:2.66-5ubuntu2) ... 2114s Setting up iputils-ping (3:20240117-1build1) ... 2114s Setting up libjson-c5:s390x (0.17-1build1) ... 2114s Setting up libevdev2:s390x (1.13.1+dfsg-1build1) ... 2114s Setting up zstd (1.5.5+dfsg2-2build1) ... 2114s Setting up dbus-bin (1.14.10-4ubuntu4) ... 2114s Setting up libonig5:s390x (6.9.9-1build1) ... 2114s Setting up iputils-tracepath (3:20240117-1build1) ... 2114s Setting up libgstreamer1.0-0:s390x (1.24.2-1) ... 2114s Setcap worked! gst-ptp-helper is not suid! 2114s Setting up libkmod2:s390x (31+20240202-2ubuntu6) ... 2114s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 2114s Setting up ethtool (1:6.7-1build1) ... 2114s Setting up sg3-utils (1.46-3ubuntu4) ... 2114s Setting up initramfs-tools-bin (0.142ubuntu25) ... 2114s Setting up ncurses-term (6.4+20240113-1ubuntu2) ... 2114s Setting up logrotate (3.21.0-2build1) ... 2114s logrotate.service is a disabled or a static unit not running, not starting it. 2114s Setting up libpython3.12-stdlib:s390x (3.12.3-1) ... 2115s Setting up numactl (2.0.18-1build1) ... 2115s Setting up squashfs-tools (1:4.6.1-1build1) ... 2115s Setting up bind9-libs:s390x (1:9.18.24-0ubuntu5) ... 2115s Setting up python3.12 (3.12.3-1) ... 2116s Setting up screen (4.9.1-1build1) ... 2116s Setting up libnftnl11:s390x (1.2.6-2build1) ... 2116s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... 2116s update-initramfs: deferring update (trigger activated) 2117s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2117s Setting up dbus-daemon (1.14.10-4ubuntu4) ... 2117s Setting up kmod (31+20240202-2ubuntu6) ... 2117s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 2117s Setting up fuse3 (3.14.0-5build1) ... 2117s update-initramfs: deferring update (trigger activated) 2117s Setting up libpython3.12t64:s390x (3.12.3-1) ... 2117s Setting up dbus-user-session (1.14.10-4ubuntu4) ... 2117s Setting up dbus (1.14.10-4ubuntu4) ... 2117s A reboot is required to replace the running dbus-daemon. 2117s Please reboot the system when convenient. 2117s Setting up git (1:2.43.0-1ubuntu7) ... 2117s Setting up dracut-install (060+5-1ubuntu3) ... 2117s Setting up xauth (1:1.1.2-1build1) ... 2117s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 2117s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 2117s Setting up libcryptsetup12:s390x (2:2.7.0-1ubuntu4) ... 2117s Setting up initramfs-tools-core (0.142ubuntu25) ... 2117s Setting up bind9-host (1:9.18.24-0ubuntu5) ... 2117s Setting up rsync (3.2.7-1ubuntu1) ... 2118s rsync.service is a disabled or a static unit not running, not starting it. 2118s Setting up libpython3-stdlib:s390x (3.12.3-0ubuntu1) ... 2118s Setting up cryptsetup-bin (2:2.7.0-1ubuntu4) ... 2118s Setting up libnftables1:s390x (1.0.9-1build1) ... 2118s Setting up nftables (1.0.9-1build1) ... 2119s Setting up initramfs-tools (0.142ubuntu25) ... 2119s update-initramfs: deferring update (trigger activated) 2119s Setting up cryptsetup (2:2.7.0-1ubuntu4) ... 2119s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4) ... 2119s Setting up iptables (1.8.10-3ubuntu2) ... 2119s Setting up python3 (3.12.3-0ubuntu1) ... 2120s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 2120s update-initramfs: deferring update (trigger activated) 2120s Setting up python3-netifaces:s390x (0.11.0-2build3) ... 2120s Setting up python3-netplan (1.0-2ubuntu1) ... 2120s Setting up bind9-dnsutils (1:9.18.24-0ubuntu5) ... 2120s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu4) ... 2120s update-initramfs: deferring update (trigger activated) 2120s Setting up python3-systemd (235-1build4) ... 2120s Setting up python3-gdbm:s390x (3.12.3-0ubuntu1) ... 2120s Setting up python3-zope.interface (6.1-1build1) ... 2120s Setting up python3-problem-report (2.28.1-0ubuntu2) ... 2120s Setting up python3-apt (2.7.7ubuntu1) ... 2121s Setting up python3-bcrypt (3.2.2-1build1) ... 2121s Setting up python3-debconf (1.5.86ubuntu1) ... 2121s Setting up python3-apport (2.28.1-0ubuntu2) ... 2121s Setting up netplan.io (1.0-2ubuntu1) ... 2121s Setting up python3-software-properties (0.99.48) ... 2121s Setting up software-properties-common (0.99.48) ... 2121s Setting up python3-update-manager (1:24.04.6) ... 2121s Setting up apport-core-dump-handler (2.28.1-0ubuntu2) ... 2122s Setting up python3-distupgrade (1:24.04.15) ... 2122s Setting up apport (2.28.1-0ubuntu2) ... 2122s Installing new version of config file /etc/apport/crashdb.conf ... 2123s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2123s Setting up ubuntu-release-upgrader-core (1:24.04.15) ... 2123s Installing new version of config file /etc/update-manager/release-upgrades ... 2123s Setting up update-manager-core (1:24.04.6) ... 2123s Processing triggers for debianutils (5.17build1) ... 2123s Processing triggers for install-info (7.1-3build2) ... 2123s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2123s Processing triggers for systemd (255.4-1ubuntu7) ... 2123s Processing triggers for initramfs-tools (0.142ubuntu25) ... 2124s Reading package lists... 2124s Building dependency tree... 2124s Reading state information... 2124s The following package was automatically installed and is no longer required: 2124s ubuntu-advantage-tools 2124s Use 'apt autoremove' to remove it. 2124s The following additional packages will be installed: 2124s krb5-config libavahi-client3 libavahi-common-data libavahi-common3 2124s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2124s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 2124s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 2124s python3-tdb samba-common samba-common-bin samba-dsdb-modules samba-libs 2124s Suggested packages: 2124s krb5-k5tls cups-common krb5-doc python-markdown-doc heimdal-clients 2124s python3-dnspython cifs-utils 2124s The following NEW packages will be installed: 2124s krb5-config krb5-user libavahi-client3 libavahi-common-data libavahi-common3 2124s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2124s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 2124s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 2124s python3-tdb realmd samba-common samba-common-bin samba-dsdb-modules 2124s samba-libs smbclient 2124s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. 2124s Need to get 13.0 MB of archives. 2124s After this operation, 60.4 MB of additional disk space will be used. 2124s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 2124s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 2125s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 2125s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 2125s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 2125s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 2125s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 2125s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 2125s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 2125s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7 [282 kB] 2125s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 2125s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 2125s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 2125s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 2125s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 2125s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 2128s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 2128s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x python3-gpg s390x 1.18.0-4.1ubuntu4 [212 kB] 2128s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 2128s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 2128s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 2128s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 2128s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 2128s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x realmd s390x 0.17.1-3build2 [164 kB] 2128s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 2128s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 2128s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 2128s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 2129s Preconfiguring packages ... 2129s Fetched 13.0 MB in 4s (3025 kB/s) 2129s Selecting previously unselected package krb5-config. 2129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34188 files and directories currently installed.) 2129s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2129s Unpacking krb5-config (2.7) ... 2129s Selecting previously unselected package libgssrpc4t64:s390x. 2129s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 2129s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2129s Selecting previously unselected package libkadm5clnt-mit12:s390x. 2129s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 2129s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2129s Selecting previously unselected package libkdb5-10t64:s390x. 2129s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 2129s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2129s Selecting previously unselected package libkadm5srv-mit12:s390x. 2129s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 2129s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2129s Selecting previously unselected package krb5-user. 2129s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 2129s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2129s Selecting previously unselected package libavahi-common-data:s390x. 2129s Preparing to unpack .../06-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 2129s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 2129s Selecting previously unselected package libavahi-common3:s390x. 2129s Preparing to unpack .../07-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 2129s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 2129s Selecting previously unselected package libavahi-client3:s390x. 2129s Preparing to unpack .../08-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 2129s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 2129s Selecting previously unselected package libcups2t64:s390x. 2129s Preparing to unpack .../09-libcups2t64_2.4.7-1.2ubuntu7_s390x.deb ... 2129s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 2129s Selecting previously unselected package libtalloc2:s390x. 2129s Preparing to unpack .../10-libtalloc2_2.4.2-1build2_s390x.deb ... 2129s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 2129s Selecting previously unselected package libtdb1:s390x. 2129s Preparing to unpack .../11-libtdb1_1.4.10-1build1_s390x.deb ... 2129s Unpacking libtdb1:s390x (1.4.10-1build1) ... 2129s Selecting previously unselected package libtevent0t64:s390x. 2129s Preparing to unpack .../12-libtevent0t64_0.16.1-2build1_s390x.deb ... 2129s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 2129s Selecting previously unselected package libldb2:s390x. 2129s Preparing to unpack .../13-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 2129s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 2129s Selecting previously unselected package libwbclient0:s390x. 2129s Preparing to unpack .../14-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 2129s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2129s Selecting previously unselected package samba-libs:s390x. 2129s Preparing to unpack .../15-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 2129s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2129s Selecting previously unselected package libsmbclient0:s390x. 2129s Preparing to unpack .../16-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 2129s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2129s Selecting previously unselected package python3-gpg. 2129s Preparing to unpack .../17-python3-gpg_1.18.0-4.1ubuntu4_s390x.deb ... 2129s Unpacking python3-gpg (1.18.0-4.1ubuntu4) ... 2129s Selecting previously unselected package python3-ldb. 2129s Preparing to unpack .../18-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 2129s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 2129s Selecting previously unselected package python3-markdown. 2129s Preparing to unpack .../19-python3-markdown_3.5.2-1_all.deb ... 2129s Unpacking python3-markdown (3.5.2-1) ... 2129s Selecting previously unselected package python3-tdb. 2129s Preparing to unpack .../20-python3-tdb_1.4.10-1build1_s390x.deb ... 2129s Unpacking python3-tdb (1.4.10-1build1) ... 2129s Selecting previously unselected package python3-talloc:s390x. 2129s Preparing to unpack .../21-python3-talloc_2.4.2-1build2_s390x.deb ... 2129s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 2129s Selecting previously unselected package python3-samba. 2129s Preparing to unpack .../22-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 2129s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 2130s Selecting previously unselected package realmd. 2130s Preparing to unpack .../23-realmd_0.17.1-3build2_s390x.deb ... 2130s Unpacking realmd (0.17.1-3build2) ... 2130s Selecting previously unselected package samba-common. 2130s Preparing to unpack .../24-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 2130s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 2130s Selecting previously unselected package samba-common-bin. 2130s Preparing to unpack .../25-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 2130s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 2130s Selecting previously unselected package samba-dsdb-modules:s390x. 2130s Preparing to unpack .../26-samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 2130s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2130s Selecting previously unselected package smbclient. 2130s Preparing to unpack .../27-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 2130s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 2130s Setting up realmd (0.17.1-3build2) ... 2130s realmd.service is a disabled or a static unit, not starting it. 2130s Setting up libtdb1:s390x (1.4.10-1build1) ... 2130s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 2130s 2130s Creating config file /etc/samba/smb.conf with new version 2130s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2130s Setting up libtalloc2:s390x (2.4.2-1build2) ... 2130s Setting up python3-tdb (1.4.10-1build1) ... 2130s Setting up python3-gpg (1.18.0-4.1ubuntu4) ... 2131s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2131s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 2131s Setting up krb5-config (2.7) ... 2131s Setting up python3-markdown (3.5.2-1) ... 2131s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 2131s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2131s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2131s Setting up python3-talloc:s390x (2.4.2-1build2) ... 2131s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 2131s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2131s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 2131s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 2131s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2131s Setting up krb5-user (1.20.1-6ubuntu2) ... 2131s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2131s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2131s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2131s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2131s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2131s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2131s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2131s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2131s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 2131s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2131s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 2131s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7) ... 2131s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 2132s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 2132s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 2132s Processing triggers for man-db (2.12.0-4build2) ... 2133s Processing triggers for dbus (1.14.10-4ubuntu4) ... 2133s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2133s ## Joining domain with method realmd_winbind 2133s ## Domain information 2133s * Resolving: _ldap._tcp.example.fake 2133s * Performing LDAP DSE lookup on: 10.44.124.107 2133s * Performing LDAP DSE lookup on: 10.182.179.1 2133s * Successfully discovered: example.fake 2133s example.fake 2133s type: kerberos 2133s realm-name: EXAMPLE.FAKE 2133s domain-name: example.fake 2133s configured: no 2133s server-software: active-directory 2133s client-software: winbind 2133s required-package: libnss-winbind 2133s required-package: winbind 2133s required-package: libpam-winbind 2133s required-package: samba-common-bin 2133s 2133s ## Running join command: realm join -v --membership-software=samba --client-software=winbind example.fake 2133s * Resolving: _ldap._tcp.example.fake 2133s * Performing LDAP DSE lookup on: 10.44.124.107 2133s * Performing LDAP DSE lookup on: 10.182.179.1 2133s * Successfully discovered: example.fake 2133s Password for Administrator: * Unconditionally checking packages 2133s * Resolving required packages 2133s * Installing necessary packages: libnss-winbind libpam-winbind winbind 2137s * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.TU8YM2 -U Administrator --use-kerberos=required ads join example.fake 2139s Password for [EXAMPLE\Administrator]:DNS update failed: NT_STATUS_INVALID_PARAMETER 2139s 2139s Using short domain name -- EXAMPLE 2139s Joined 'MEMBER-SERVER' to dns domain 'example.fake' 2139s No DNS domain configured for member-server. Unable to perform DNS Update. 2139s * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.TU8YM2 -U Administrator ads keytab create 2139s Password for [EXAMPLE\Administrator]: 2139s * /usr/sbin/update-rc.d winbind enable 2139s * /usr/sbin/service winbind restart 2140s * Successfully enrolled machine in realm 2140s 2140s 2140s ## Verifying join with method realmd_winbind 2140s ## Verifying member server joined domain name: EXAMPLE 2140s 2140s ## Domain status in member server 2140s Name : EXAMPLE 2140s Alt_Name : example.fake 2140s SID : S-1-5-21-3508464213-3989623640-1117817416 2140s Active Directory : Yes 2140s Native : Yes 2140s Primary : Yes 2140s 2140s ## User status in member server 2140s ## User "Administrator@EXAMPLE.FAKE" information: 2141s EXAMPLE\administrator:*:2000500:2000513::/home/administrator@EXAMPLE:/bin/bash 2141s 2141s ## id Administrator@EXAMPLE.FAKE 2141s uid=2000500(EXAMPLE\administrator) gid=2000513(EXAMPLE\domain users) groups=2000513(EXAMPLE\domain users),2000500(EXAMPLE\administrator),2000512(EXAMPLE\domain admins),2000572(EXAMPLE\denied rodc password replication group),2000518(EXAMPLE\schema admins),2000519(EXAMPLE\enterprise admins),2000520(EXAMPLE\group policy creator owners) 2141s 2141s ## kinit authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2141s Password for Administrator@EXAMPLE.FAKE: 2141s Warning: Your password will expire in 41 days on Fri May 31 18:37:15 2024 2141s Ticket cache: FILE:/tmp/krb5cc_0 2141s Default principal: Administrator@EXAMPLE.FAKE 2141s 2141s Valid starting Expires Service principal 2141s 04/19/24 18:42:16 04/20/24 04:42:16 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2141s renew until 04/20/24 18:42:16 2141s 2141s ## Listing shares with the obtained kerberos ticket 2141s WARNING: The option -k|--kerberos is deprecated! 2142s 2142s Sharename Type Comment 2142s --------- ---- ------- 2142s sysvol Disk 2142s netlogon Disk 2142s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2142s SMB1 disabled -- no workgroup available 2142s 2142s ## wbinfo authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2143s plaintext password authentication succeeded 2143s challenge/response password authentication succeeded 2143s 2143s ## wbinfo kerberos authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 2143s plaintext kerberos password authentication for [Administrator@EXAMPLE.FAKE] succeeded (requesting cctype: FILE) 2143s credentials were put in: FILE:/tmp/krb5cc_0 2143s 2143s ## Listing shares with the obtained kerberos ticket 2143s WARNING: The option -k|--kerberos is deprecated! 2143s 2143s Sharename Type Comment 2143s --------- ---- ------- 2143s sysvol Disk 2143s netlogon Disk 2143s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2143s SMB1 disabled -- no workgroup available 2143s ## User "test_user_31796@EXAMPLE.FAKE" information: 2143s EXAMPLE\test_user_31796:*:2001103:2000513::/home/test_user_31796@EXAMPLE:/bin/bash 2143s 2143s ## id test_user_31796@EXAMPLE.FAKE 2143s uid=2001103(EXAMPLE\test_user_31796) gid=2000513(EXAMPLE\domain users) groups=2000513(EXAMPLE\domain users),2001103(EXAMPLE\test_user_31796) 2143s 2143s ## kinit authentication check for user "test_user_31796@EXAMPLE.FAKE" inside member server 2143s Password for test_user_31796@EXAMPLE.FAKE: 2143s Warning: Your password will expire in 41 days on Fri May 31 18:37:24 2024 2143s Ticket cache: FILE:/tmp/krb5cc_0 2143s Default principal: test_user_31796@EXAMPLE.FAKE 2143s 2143s Valid starting Expires Service principal 2143s 04/19/24 18:42:18 04/20/24 04:42:18 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2143s renew until 04/20/24 18:42:18 2143s 2143s ## Listing shares with the obtained kerberos ticket 2144s WARNING: The option -k|--kerberos is deprecated! 2144s 2144s Sharename Type Comment 2144s --------- ---- ------- 2144s sysvol Disk 2144s netlogon Disk 2144s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2144s SMB1 disabled -- no workgroup available 2144s 2144s ## wbinfo authentication check for user "test_user_31796@EXAMPLE.FAKE" inside member server 2144s plaintext password authentication succeeded 2144s challenge/response password authentication succeeded 2144s 2144s ## wbinfo kerberos authentication check for user "test_user_31796@EXAMPLE.FAKE" inside member server 2144s plaintext kerberos password authentication for [test_user_31796@EXAMPLE.FAKE] succeeded (requesting cctype: FILE) 2144s credentials were put in: FILE:/tmp/krb5cc_0 2144s 2144s ## Listing shares with the obtained kerberos ticket 2144s WARNING: The option -k|--kerberos is deprecated! 2144s 2144s Sharename Type Comment 2144s --------- ---- ------- 2144s sysvol Disk 2144s netlogon Disk 2144s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 2144s SMB1 disabled -- no workgroup available 2144s 2144s ## Leaving domain with method realmd_winbind 2144s ## Running leave command: realm leave -v --remove --client-software=winbind 2144s Password for Administrator: * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.X6KZM2 -U Administrator ads leave 2145s Password for [EXAMPLE\Administrator]: 2145s Deleted account for 'MEMBER-SERVER' in realm 'EXAMPLE.FAKE' 2145s * Removing entries from keytab for realm 2145s * Updating smb.conf file 2145s * /usr/sbin/update-rc.d winbind disable 2145s * /usr/sbin/service winbind stop 2146s 2146s * Successfully unenrolled machine from realm 2146s 2146s ## Destroying member server 2150s autopkgtest [18:42:25]: test samba-ad-dc-provisioning-internal-dns: -----------------------] 2152s samba-ad-dc-provisioning-internal-dns PASS 2152s autopkgtest [18:42:27]: test samba-ad-dc-provisioning-internal-dns: - - - - - - - - - - results - - - - - - - - - - 2152s autopkgtest [18:42:27]: @@@@@@@@@@@@@@@@@@@@ summary 2152s cifs-share-access PASS 2152s cifs-share-access-uring PASS 2152s python-smoke PASS 2152s smbclient-anonymous-share-list PASS 2152s smbclient-authenticated-share-list PASS 2152s smbclient-share-access PASS 2152s smbclient-share-access-uring PASS 2152s reinstall-samba-common-bin PASS 2152s samba-ad-dc-provisioning-internal-dns PASS 2231s Creating nova instance adt-noble-s390x-samba-20240419-174923-juju-7f2275-prod-proposed-migration-environment-3-7e87958b-cb82-4ecf-9be6-fa402afc29e6 from image adt/ubuntu-noble-s390x-server-20240419.img (UUID 3f31d5e1-c01c-42fe-af06-afc13f8d37a5)... 2231s Creating nova instance adt-noble-s390x-samba-20240419-174923-juju-7f2275-prod-proposed-migration-environment-3-7e87958b-cb82-4ecf-9be6-fa402afc29e6 from image adt/ubuntu-noble-s390x-server-20240419.img (UUID 3f31d5e1-c01c-42fe-af06-afc13f8d37a5)... 2231s Creating nova instance adt-noble-s390x-samba-20240419-174923-juju-7f2275-prod-proposed-migration-environment-3-7e87958b-cb82-4ecf-9be6-fa402afc29e6 from image adt/ubuntu-noble-s390x-server-20240419.img (UUID 3f31d5e1-c01c-42fe-af06-afc13f8d37a5)... 2231s Creating nova instance adt-noble-s390x-samba-20240419-174923-juju-7f2275-prod-proposed-migration-environment-3-7e87958b-cb82-4ecf-9be6-fa402afc29e6 from image adt/ubuntu-noble-s390x-server-20240419.img (UUID 3f31d5e1-c01c-42fe-af06-afc13f8d37a5)... 2231s Creating nova instance adt-noble-s390x-samba-20240419-174923-juju-7f2275-prod-proposed-migration-environment-3-7e87958b-cb82-4ecf-9be6-fa402afc29e6 from image adt/ubuntu-noble-s390x-server-20240419.img (UUID 3f31d5e1-c01c-42fe-af06-afc13f8d37a5)...