0s autopkgtest [14:39:30]: starting date and time: 2025-01-17 14:39:30+0000 0s autopkgtest [14:39:30]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [14:39:30]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.9b_s9xmq/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:shadow --apt-upgrade samba --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=shadow/1:4.13+dfsg1-4ubuntu3.3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-s390x-4.secgroup --name adt-noble-s390x-samba-20250117-143929-juju-7f2275-prod-proposed-migration-environment-2-6e5aa710-3ba1-4316-aa46-f6428961d4ec --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 137s autopkgtest [14:41:47]: testbed dpkg architecture: s390x 137s autopkgtest [14:41:47]: testbed apt version: 2.7.14build2 138s autopkgtest [14:41:48]: @@@@@@@@@@@@@@@@@@@@ test bed setup 138s autopkgtest [14:41:48]: testbed release detected to be: None 139s autopkgtest [14:41:49]: updating testbed package index (apt update) 139s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 139s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 139s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 139s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 140s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4856 B] 140s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1704 B] 140s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [70.6 kB] 140s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [78.3 kB] 140s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [99.8 kB] 140s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3744 B] 140s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1176 B] 140s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 140s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [307 kB] 140s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [5504 B] 140s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [772 B] 140s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 142s Fetched 839 kB in 1s (985 kB/s) 143s Reading package lists... 143s + lsb_release --codename --short 143s + RELEASE=noble 143s + cat 143s + [ noble != trusty ] 143s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 143s Reading package lists... 144s Building dependency tree... 144s Reading state information... 144s Calculating upgrade... 144s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 144s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 144s + /usr/lib/apt/apt-helper analyze-pattern ?true 144s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 144s Reading package lists... 144s Building dependency tree... 144s Reading state information... 144s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 144s + grep -q trusty /etc/lsb-release 144s + [ ! -d /usr/share/doc/unattended-upgrades ] 144s + [ ! -d /usr/share/doc/lxd ] 144s + [ ! -d /usr/share/doc/lxd-client ] 144s + [ ! -d /usr/share/doc/snapd ] 144s + type iptables 144s + cat 144s + chmod 755 /etc/rc.local 144s + . /etc/rc.local 144s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 144s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 144s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 144s + uname -m 144s + [ s390x = ppc64le ] 144s + [ -d /run/systemd/system ] 144s + systemd-detect-virt --quiet --vm 144s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 144s + cat 144s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 144s + echo COMPRESS=lz4 144s + sync 144s autopkgtest [14:41:54]: upgrading testbed (apt dist-upgrade and autopurge) 144s Reading package lists... 145s Building dependency tree... 145s Reading state information... 145s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 145s Starting 2 pkgProblemResolver with broken count: 0 145s Done 145s Entering ResolveByKeep 145s 145s The following packages will be upgraded: 145s login passwd 145s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 145s Need to get 1058 kB of archives. 145s After this operation, 20.5 kB disk space will be freed. 145s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x login s390x 1:4.13+dfsg1-4ubuntu3.3 [202 kB] 146s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3.3 [856 kB] 146s Fetched 1058 kB in 1s (1822 kB/s) 146s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 146s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 146s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 146s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 146s Installing new version of config file /etc/pam.d/login ... 146s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 146s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 146s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 146s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 146s Processing triggers for man-db (2.12.0-4build2) ... 148s Reading package lists... 148s Building dependency tree... 148s Reading state information... 148s Starting pkgProblemResolver with broken count: 0 148s Starting 2 pkgProblemResolver with broken count: 0 148s Done 148s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 151s autopkgtest [14:42:01]: testbed running kernel: Linux 6.8.0-51-generic #52-Ubuntu SMP Thu Dec 5 12:14:09 UTC 2024 151s autopkgtest [14:42:01]: @@@@@@@@@@@@@@@@@@@@ apt-source samba 167s Get:1 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-4ubuntu9 (dsc) [5072 B] 167s Get:2 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-4ubuntu9 (tar) [25.4 MB] 167s Get:3 http://ftpmaster.internal/ubuntu noble/main samba 2:4.19.5+dfsg-4ubuntu9 (diff) [196 kB] 167s gpgv: Signature made Mon Apr 8 14:50:27 2024 UTC 167s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 167s gpgv: issuer "juliank@ubuntu.com" 167s gpgv: Can't check signature: No public key 167s dpkg-source: warning: cannot verify inline signature for ./samba_4.19.5+dfsg-4ubuntu9.dsc: no acceptable signature found 169s autopkgtest [14:42:19]: testing package samba version 2:4.19.5+dfsg-4ubuntu9 187s autopkgtest [14:42:37]: build not needed 205s autopkgtest [14:42:55]: test cifs-share-access: preparing testbed 205s Reading package lists... 205s Building dependency tree... 205s Reading state information... 205s Starting pkgProblemResolver with broken count: 0 205s Starting 2 pkgProblemResolver with broken count: 0 205s Done 206s The following NEW packages will be installed: 206s cifs-utils libavahi-client3 libavahi-common-data libavahi-common3 206s libcups2t64 libldb2 libtalloc2 libtdb1 libtevent0t64 libwbclient0 206s python3-dnspython python3-ldb python3-markdown python3-samba python3-talloc 206s python3-tdb samba samba-common samba-common-bin samba-libs tdb-tools 206s 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. 206s Need to get 12.7 MB of archives. 206s After this operation, 58.5 MB of additional disk space will be used. 206s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 206s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 206s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 206s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 206s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 206s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 206s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 206s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 206s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 206s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 206s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 206s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 206s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 206s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 206s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 207s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 207s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7.3 [282 kB] 207s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 207s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x tdb-tools s390x 1.4.10-1build1 [26.5 kB] 207s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x samba s390x 2:4.19.5+dfsg-4ubuntu9 [1014 kB] 207s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x cifs-utils s390x 2:7.0-2build1 [98.2 kB] 207s Fetched 12.7 MB in 1s (11.3 MB/s) 207s Selecting previously unselected package python3-dnspython. 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 207s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 207s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 207s Selecting previously unselected package libtalloc2:s390x. 207s Preparing to unpack .../01-libtalloc2_2.4.2-1build2_s390x.deb ... 207s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 207s Selecting previously unselected package libtdb1:s390x. 207s Preparing to unpack .../02-libtdb1_1.4.10-1build1_s390x.deb ... 207s Unpacking libtdb1:s390x (1.4.10-1build1) ... 207s Selecting previously unselected package libtevent0t64:s390x. 207s Preparing to unpack .../03-libtevent0t64_0.16.1-2build1_s390x.deb ... 207s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 207s Selecting previously unselected package libldb2:s390x. 207s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 207s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package python3-ldb. 207s Preparing to unpack .../05-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 207s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package python3-tdb. 207s Preparing to unpack .../06-python3-tdb_1.4.10-1build1_s390x.deb ... 207s Unpacking python3-tdb (1.4.10-1build1) ... 207s Selecting previously unselected package python3-markdown. 207s Preparing to unpack .../07-python3-markdown_3.5.2-1_all.deb ... 207s Unpacking python3-markdown (3.5.2-1) ... 207s Selecting previously unselected package libavahi-common-data:s390x. 207s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 207s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 207s Selecting previously unselected package libavahi-common3:s390x. 207s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 207s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 207s Selecting previously unselected package libavahi-client3:s390x. 207s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 207s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 207s Selecting previously unselected package libwbclient0:s390x. 207s Preparing to unpack .../11-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 207s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package samba-libs:s390x. 207s Preparing to unpack .../12-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 207s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package python3-talloc:s390x. 207s Preparing to unpack .../13-python3-talloc_2.4.2-1build2_s390x.deb ... 207s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 207s Selecting previously unselected package python3-samba. 207s Preparing to unpack .../14-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 207s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package samba-common. 207s Preparing to unpack .../15-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 207s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package libcups2t64:s390x. 207s Preparing to unpack .../16-libcups2t64_2.4.7-1.2ubuntu7.3_s390x.deb ... 207s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 207s Selecting previously unselected package samba-common-bin. 207s Preparing to unpack .../17-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 207s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package tdb-tools. 207s Preparing to unpack .../18-tdb-tools_1.4.10-1build1_s390x.deb ... 207s Unpacking tdb-tools (1.4.10-1build1) ... 207s Selecting previously unselected package samba. 207s Preparing to unpack .../19-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 207s Unpacking samba (2:4.19.5+dfsg-4ubuntu9) ... 207s Selecting previously unselected package cifs-utils. 207s Preparing to unpack .../20-cifs-utils_2%3a7.0-2build1_s390x.deb ... 207s Unpacking cifs-utils (2:7.0-2build1) ... 207s Setting up libtdb1:s390x (1.4.10-1build1) ... 207s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 208s 208s Creating config file /etc/samba/smb.conf with new version 208s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 208s Setting up libtalloc2:s390x (2.4.2-1build2) ... 208s Setting up python3-tdb (1.4.10-1build1) ... 208s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 208s Setting up tdb-tools (1.4.10-1build1) ... 208s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 208s Setting up python3-markdown (3.5.2-1) ... 208s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 208s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 208s Setting up python3-talloc:s390x (2.4.2-1build2) ... 208s Setting up cifs-utils (2:7.0-2build1) ... 208s update-alternatives: using /usr/lib/s390x-linux-gnu/cifs-utils/idmapwb.so to provide /etc/cifs-utils/idmap-plugin (idmap-plugin) in auto mode 208s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 208s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 208s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 208s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 208s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 208s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 208s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 209s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 209s Setting up samba (2:4.19.5+dfsg-4ubuntu9) ... 209s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 209s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 210s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 210s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 210s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 210s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 211s Processing triggers for ufw (0.36.2-6) ... 211s Processing triggers for man-db (2.12.0-4build2) ... 211s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 212s autopkgtest [14:43:02]: test cifs-share-access: [----------------------- 213s + set -e 213s + . debian/tests/util 213s + username=smbtest3398 213s + password=3398 213s + add_user smbtest3398 3398 213s + local username=smbtest3398 213s + local password=3398 213s + echo Creating a local and samba user called smbtest3398 213s + useradd -m smbtest3398 213s Creating a local and samba user called smbtest3398 213s + echo Setting samba password for the smbtest3398 user 213s + printf %s\n%s\n 3398 3398 213s + smbpasswd -s -a smbtest3398 213s Setting samba password for the smbtest3398 user 213s + myshare=myshare3398 213s + add_share myshare3398 213s + local share=myshare3398 213s + local vfs= 213s + testparm -s 213s + grep -E ^\[myshare3398\] 213s + echo Adding [myshare3398] share 213s + cat 213s + [ -n ] 213s + systemctl reload smbd.service 213s Added user smbtest3398. 213s Adding [myshare3398] share 213s + echo Creating file with random data and computing its md5 213s + populate_share myshare3398 smbtest3398 213s + local sharename=myshare3398 213s + local usergroup=smbtest3398 213s + local sharepath=/myshare3398 213s + mkdir -p /myshare3398 213s + dd if=/dev/urandom bs=4096 count=1000 213s + base64 213s Creating file with random data and computing its md5 213s + cd /myshare3398 213s + md5sum data 213s + chown -R smbtest3398:smbtest3398 /myshare3398 213s + echo Mounting //localhost/myshare3398 via CIFS 213s + mktemp -d 213s + temp_mount=/tmp/tmp.lblxB0dcn8 213s + mount -t cifs //localhost/myshare3398 /tmp/tmp.lblxB0dcn8 -o user=smbtest3398,username=smbtest3398,password=3398 213s + echo Verifying MD5 via cifs 213s + cd /tmp/tmp.lblxB0dcn8 213s + md5sum -c data.md5 213s + result=0 213s + cd - 213s + umount /tmp/tmp.lblxB0dcn8 213s + rmdir /tmp/tmp.lblxB0dcn8 213s + exit 0 213s Mounting //localhost/myshare3398 via CIFS 213s Verifying MD5 via cifs 213s data: OK 213s /myshare3398 213s autopkgtest [14:43:03]: test cifs-share-access: -----------------------] 214s autopkgtest [14:43:04]: test cifs-share-access: - - - - - - - - - - results - - - - - - - - - - 214s cifs-share-access PASS 215s autopkgtest [14:43:05]: test cifs-share-access-uring: preparing testbed 215s Reading package lists... 215s Building dependency tree... 215s Reading state information... 215s Starting pkgProblemResolver with broken count: 0 215s Starting 2 pkgProblemResolver with broken count: 0 215s Done 216s The following NEW packages will be installed: 216s liburing2 samba-vfs-modules 216s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 216s Need to get 444 kB of archives. 216s After this operation, 1748 kB of additional disk space will be used. 216s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x liburing2 s390x 2.5-1build1 [23.5 kB] 216s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x samba-vfs-modules s390x 2:4.19.5+dfsg-4ubuntu9 [421 kB] 216s Fetched 444 kB in 0s (904 kB/s) 216s Selecting previously unselected package liburing2:s390x. 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55241 files and directories currently installed.) 216s Preparing to unpack .../liburing2_2.5-1build1_s390x.deb ... 216s Unpacking liburing2:s390x (2.5-1build1) ... 216s Selecting previously unselected package samba-vfs-modules:s390x. 216s Preparing to unpack .../samba-vfs-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 216s Unpacking samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 216s Setting up liburing2:s390x (2.5-1build1) ... 216s Setting up samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 216s Processing triggers for man-db (2.12.0-4build2) ... 216s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 218s autopkgtest [14:43:08]: test cifs-share-access-uring: [----------------------- 218s + set -e 218s + . debian/tests/util 218s + ensure_uring_available 218s + uname -r 218s + local kver=6.8.0-51-generic 218s + dpkg-architecture -qDEB_BUILD_MULTIARCH 218s + : s390x-linux-gnu 218s + [ ! -f /usr/lib/s390x-linux-gnu/samba/vfs/io_uring.so ] 218s + username=smbtest3645 218s + password=3645 218s + add_user smbtest3645 3645 218s + local username=smbtest3645 218s + local password=3645 218s + echo Creating a local and samba user called smbtest3645 218s + useradd -m smbtest3645 218s Creating a local and samba user called smbtest3645 218s Setting samba password for the smbtest3645 user 218s + echo Setting samba password for the smbtest3645 user 218s + smbpasswd -s -a smbtest3645 218s + printf %s\n%s\n 3645 3645 218s Added user smbtest3645. 218s + myshare=myshare3645 218s + add_share myshare3645 io_uring 218s + local share=myshare3645 218s + local vfs=io_uring 218s + testparm -s 218s + grep -E ^\[myshare3645\] 218s + echo Adding [myshare3645] share 218s + cat 218s Adding [myshare3645] share 218s + [ -n io_uring ] 218s + echo vfs objects = io_uring 218s + systemctl reload smbd.service 218s + Creating file with random data and computing its md5 218s echo Creating file with random data and computing its md5 218s + populate_share myshare3645 smbtest3645 218s + local sharename=myshare3645 218s + local usergroup=smbtest3645 218s + local sharepath=/myshare3645 218s + mkdir -p /myshare3645 218s + dd if=/dev/urandom bs=4096 count=1000 218s + base64 218s + cd /myshare3645 218s + md5sum data 218s + chown -R smbtest3645:smbtest3645 /myshare3645 218s + echo Mounting //localhost/myshare3645 via CIFS 218s + mktemp -d 218s Mounting //localhost/myshare3645 via CIFS 218s + temp_mount=/tmp/tmp.RY1UmuNWim 218s + mount -t cifs //localhost/myshare3645 /tmp/tmp.RY1UmuNWim -o user=smbtest3645,username=smbtest3645,password=3645 218s + echo Verifying MD5 via cifs 218s + cd /tmp/tmp.RY1UmuNWim 218s + md5sum -c data.md5 218s Verifying MD5 via cifs 218s data: OK 218s + result=0 218s + cd - 218s + umount /tmp/tmp.RY1UmuNWim 218s /myshare3645 218s + rmdir /tmp/tmp.RY1UmuNWim 218s + exit 0 218s autopkgtest [14:43:08]: test cifs-share-access-uring: -----------------------] 219s autopkgtest [14:43:09]: test cifs-share-access-uring: - - - - - - - - - - results - - - - - - - - - - 219s cifs-share-access-uring PASS 219s autopkgtest [14:43:09]: test python-smoke: preparing testbed 343s autopkgtest [14:45:13]: testbed dpkg architecture: s390x 343s autopkgtest [14:45:13]: testbed apt version: 2.7.14build2 343s autopkgtest [14:45:13]: @@@@@@@@@@@@@@@@@@@@ test bed setup 343s autopkgtest [14:45:13]: testbed release detected to be: noble 344s autopkgtest [14:45:14]: updating testbed package index (apt update) 345s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 345s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 345s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 345s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 345s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [70.6 kB] 345s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1704 B] 345s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [78.3 kB] 345s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4856 B] 345s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [99.8 kB] 345s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3744 B] 345s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1176 B] 345s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 345s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [307 kB] 345s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [5504 B] 345s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [772 B] 345s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 347s Fetched 839 kB in 1s (1012 kB/s) 348s Reading package lists... 349s + lsb_release --codename --short 349s + RELEASE=noble 349s + cat 349s + [ noble != trusty ] 349s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 349s Reading package lists... 349s Building dependency tree... 349s Reading state information... 349s Calculating upgrade... 349s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 349s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 349s + /usr/lib/apt/apt-helper analyze-pattern ?true 349s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 349s Reading package lists... 349s Building dependency tree... 349s Reading state information... 349s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 349s + grep -q trusty /etc/lsb-release 349s + [ ! -d /usr/share/doc/unattended-upgrades ] 349s + [ ! -d /usr/share/doc/lxd ] 349s + [ ! -d /usr/share/doc/lxd-client ] 349s + [ ! -d /usr/share/doc/snapd ] 349s + type iptables 349s + cat 349s + chmod 755 /etc/rc.local 349s + . /etc/rc.local 349s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 349s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 349s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 349s + uname -m 349s + [ s390x = ppc64le ] 349s + [ -d /run/systemd/system ] 349s + systemd-detect-virt --quiet --vm 349s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 349s + cat 349s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 350s + echo COMPRESS=lz4 350s + sync 350s autopkgtest [14:45:20]: upgrading testbed (apt dist-upgrade and autopurge) 350s Reading package lists... 350s Building dependency tree... 350s Reading state information... 350s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 350s Starting 2 pkgProblemResolver with broken count: 0 350s Done 350s Entering ResolveByKeep 350s 350s The following packages will be upgraded: 350s login passwd 351s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 351s Need to get 1058 kB of archives. 351s After this operation, 20.5 kB disk space will be freed. 351s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x login s390x 1:4.13+dfsg1-4ubuntu3.3 [202 kB] 351s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3.3 [856 kB] 351s Fetched 1058 kB in 1s (1754 kB/s) 351s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 351s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 351s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 351s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 351s Installing new version of config file /etc/pam.d/login ... 352s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 352s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 352s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 352s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 352s Processing triggers for man-db (2.12.0-4build2) ... 353s Reading package lists... 353s Building dependency tree... 353s Reading state information... 353s Starting pkgProblemResolver with broken count: 0 353s Starting 2 pkgProblemResolver with broken count: 0 353s Done 353s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 356s Reading package lists... 356s Building dependency tree... 356s Reading state information... 356s Starting pkgProblemResolver with broken count: 0 356s Starting 2 pkgProblemResolver with broken count: 0 356s Done 357s The following NEW packages will be installed: 357s libavahi-client3 libavahi-common-data libavahi-common3 libldb2 libtalloc2 357s libtdb1 libtevent0t64 libwbclient0 python3-ldb python3-markdown 357s python3-samba python3-talloc python3-tdb samba-libs 357s 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. 357s Need to get 9793 kB of archives. 357s After this operation, 47.2 MB of additional disk space will be used. 357s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 357s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 357s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 357s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 357s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 357s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 357s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 357s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 357s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 357s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 357s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 357s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 359s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 359s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 359s Fetched 9793 kB in 2s (4209 kB/s) 359s Selecting previously unselected package libavahi-common-data:s390x. 359s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 359s Preparing to unpack .../00-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 359s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 359s Selecting previously unselected package libavahi-common3:s390x. 359s Preparing to unpack .../01-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 359s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 359s Selecting previously unselected package libavahi-client3:s390x. 359s Preparing to unpack .../02-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 359s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 359s Selecting previously unselected package libtalloc2:s390x. 359s Preparing to unpack .../03-libtalloc2_2.4.2-1build2_s390x.deb ... 359s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 359s Selecting previously unselected package libtdb1:s390x. 359s Preparing to unpack .../04-libtdb1_1.4.10-1build1_s390x.deb ... 359s Unpacking libtdb1:s390x (1.4.10-1build1) ... 359s Selecting previously unselected package libtevent0t64:s390x. 359s Preparing to unpack .../05-libtevent0t64_0.16.1-2build1_s390x.deb ... 359s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 359s Selecting previously unselected package libldb2:s390x. 359s Preparing to unpack .../06-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 359s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 359s Selecting previously unselected package libwbclient0:s390x. 359s Preparing to unpack .../07-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 359s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 359s Selecting previously unselected package python3-ldb. 359s Preparing to unpack .../08-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 359s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 359s Selecting previously unselected package python3-markdown. 359s Preparing to unpack .../09-python3-markdown_3.5.2-1_all.deb ... 359s Unpacking python3-markdown (3.5.2-1) ... 359s Selecting previously unselected package python3-tdb. 359s Preparing to unpack .../10-python3-tdb_1.4.10-1build1_s390x.deb ... 359s Unpacking python3-tdb (1.4.10-1build1) ... 359s Selecting previously unselected package samba-libs:s390x. 359s Preparing to unpack .../11-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 359s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 359s Selecting previously unselected package python3-talloc:s390x. 359s Preparing to unpack .../12-python3-talloc_2.4.2-1build2_s390x.deb ... 359s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 359s Selecting previously unselected package python3-samba. 360s Preparing to unpack .../13-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 360s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 360s Setting up libtdb1:s390x (1.4.10-1build1) ... 360s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 360s Setting up libtalloc2:s390x (2.4.2-1build2) ... 360s Setting up python3-tdb (1.4.10-1build1) ... 360s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 360s Setting up python3-markdown (3.5.2-1) ... 360s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 360s Setting up python3-talloc:s390x (2.4.2-1build2) ... 360s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 360s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 360s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 360s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 360s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 360s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 360s Processing triggers for man-db (2.12.0-4build2) ... 361s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 404s autopkgtest [14:46:14]: test python-smoke: [----------------------- 405s autopkgtest [14:46:15]: test python-smoke: -----------------------] 405s python-smoke PASS 405s autopkgtest [14:46:15]: test python-smoke: - - - - - - - - - - results - - - - - - - - - - 406s autopkgtest [14:46:16]: test smbclient-anonymous-share-list: preparing testbed 525s autopkgtest [14:48:15]: testbed dpkg architecture: s390x 525s autopkgtest [14:48:15]: testbed apt version: 2.7.14build2 525s autopkgtest [14:48:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup 526s autopkgtest [14:48:16]: testbed release detected to be: noble 526s autopkgtest [14:48:16]: updating testbed package index (apt update) 527s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 527s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 527s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 527s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 527s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1704 B] 527s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [78.3 kB] 527s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [70.6 kB] 527s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4856 B] 527s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [99.8 kB] 527s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3744 B] 527s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1176 B] 527s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 527s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [307 kB] 528s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [5504 B] 528s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [772 B] 528s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 530s Fetched 839 kB in 1s (821 kB/s) 531s Reading package lists... 531s + lsb_release --codename --short 531s + RELEASE=noble 531s + cat 531s + [ noble != trusty ] 531s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 531s Reading package lists... 531s Building dependency tree... 531s Reading state information... 531s Calculating upgrade... 532s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 532s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 532s + /usr/lib/apt/apt-helper analyze-pattern ?true 532s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 532s Reading package lists... 532s Building dependency tree... 532s Reading state information... 532s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 532s + grep -q trusty /etc/lsb-release 532s + [ ! -d /usr/share/doc/unattended-upgrades ] 532s + [ ! -d /usr/share/doc/lxd ] 532s + [ ! -d /usr/share/doc/lxd-client ] 532s + [ ! -d /usr/share/doc/snapd ] 532s + type iptables 532s + cat 532s + chmod 755 /etc/rc.local 532s + . /etc/rc.local 532s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 532s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 532s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 532s + uname -m 532s + [ s390x = ppc64le ] 532s + [ -d /run/systemd/system ] 532s + systemd-detect-virt --quiet --vm 532s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 532s + cat 532s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 532s + echo COMPRESS=lz4 532s + sync 532s autopkgtest [14:48:22]: upgrading testbed (apt dist-upgrade and autopurge) 532s Reading package lists... 532s Building dependency tree... 532s Reading state information... 532s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 532s Starting 2 pkgProblemResolver with broken count: 0 532s Done 533s Entering ResolveByKeep 533s 533s The following packages will be upgraded: 533s login passwd 533s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 533s Need to get 1058 kB of archives. 533s After this operation, 20.5 kB disk space will be freed. 533s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x login s390x 1:4.13+dfsg1-4ubuntu3.3 [202 kB] 533s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3.3 [856 kB] 534s Fetched 1058 kB in 1s (1365 kB/s) 534s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 534s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 534s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 534s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 534s Installing new version of config file /etc/pam.d/login ... 534s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 534s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 534s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 534s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 534s Processing triggers for man-db (2.12.0-4build2) ... 536s Reading package lists... 536s Building dependency tree... 536s Reading state information... 536s Starting pkgProblemResolver with broken count: 0 536s Starting 2 pkgProblemResolver with broken count: 0 536s Done 536s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 539s Reading package lists... 539s Building dependency tree... 539s Reading state information... 539s Starting pkgProblemResolver with broken count: 0 539s Starting 2 pkgProblemResolver with broken count: 0 539s Done 540s The following NEW packages will be installed: 540s libavahi-client3 libavahi-common-data libavahi-common3 libcups2t64 libldb2 540s libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 540s python3-dnspython python3-ldb python3-markdown python3-samba python3-talloc 540s python3-tdb samba samba-common samba-common-bin samba-libs smbclient 540s tdb-tools 540s 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. 540s Need to get 13.2 MB of archives. 540s After this operation, 60.8 MB of additional disk space will be used. 540s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 540s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 540s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 540s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 540s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 540s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 540s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 540s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 540s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 540s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 540s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 540s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 540s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 542s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 542s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 542s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 542s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7.3 [282 kB] 542s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 542s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x tdb-tools s390x 1.4.10-1build1 [26.5 kB] 542s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x samba s390x 2:4.19.5+dfsg-4ubuntu9 [1014 kB] 543s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 543s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 543s Fetched 13.2 MB in 3s (4329 kB/s) 543s Selecting previously unselected package python3-dnspython. 543s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 543s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 543s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 543s Selecting previously unselected package libtalloc2:s390x. 543s Preparing to unpack .../01-libtalloc2_2.4.2-1build2_s390x.deb ... 543s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 543s Selecting previously unselected package libtdb1:s390x. 543s Preparing to unpack .../02-libtdb1_1.4.10-1build1_s390x.deb ... 543s Unpacking libtdb1:s390x (1.4.10-1build1) ... 543s Selecting previously unselected package libtevent0t64:s390x. 543s Preparing to unpack .../03-libtevent0t64_0.16.1-2build1_s390x.deb ... 543s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 543s Selecting previously unselected package libldb2:s390x. 543s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package python3-ldb. 543s Preparing to unpack .../05-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package python3-tdb. 543s Preparing to unpack .../06-python3-tdb_1.4.10-1build1_s390x.deb ... 543s Unpacking python3-tdb (1.4.10-1build1) ... 543s Selecting previously unselected package python3-markdown. 543s Preparing to unpack .../07-python3-markdown_3.5.2-1_all.deb ... 543s Unpacking python3-markdown (3.5.2-1) ... 543s Selecting previously unselected package libavahi-common-data:s390x. 543s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 543s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 543s Selecting previously unselected package libavahi-common3:s390x. 543s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 543s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 543s Selecting previously unselected package libavahi-client3:s390x. 543s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 543s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 543s Selecting previously unselected package libwbclient0:s390x. 543s Preparing to unpack .../11-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package samba-libs:s390x. 543s Preparing to unpack .../12-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package python3-talloc:s390x. 543s Preparing to unpack .../13-python3-talloc_2.4.2-1build2_s390x.deb ... 543s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 543s Selecting previously unselected package python3-samba. 543s Preparing to unpack .../14-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package samba-common. 543s Preparing to unpack .../15-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 543s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package libcups2t64:s390x. 543s Preparing to unpack .../16-libcups2t64_2.4.7-1.2ubuntu7.3_s390x.deb ... 543s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 543s Selecting previously unselected package samba-common-bin. 543s Preparing to unpack .../17-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package tdb-tools. 543s Preparing to unpack .../18-tdb-tools_1.4.10-1build1_s390x.deb ... 543s Unpacking tdb-tools (1.4.10-1build1) ... 543s Selecting previously unselected package samba. 543s Preparing to unpack .../19-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking samba (2:4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package libsmbclient0:s390x. 543s Preparing to unpack .../20-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 543s Selecting previously unselected package smbclient. 543s Preparing to unpack .../21-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 543s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 543s Setting up libtdb1:s390x (1.4.10-1build1) ... 543s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 543s 543s Creating config file /etc/samba/smb.conf with new version 544s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 544s Setting up libtalloc2:s390x (2.4.2-1build2) ... 544s Setting up python3-tdb (1.4.10-1build1) ... 544s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 544s Setting up tdb-tools (1.4.10-1build1) ... 544s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 544s Setting up python3-markdown (3.5.2-1) ... 544s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 544s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 544s Setting up python3-talloc:s390x (2.4.2-1build2) ... 544s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 544s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 544s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 544s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 544s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 544s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 544s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 544s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 545s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 545s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 545s Setting up samba (2:4.19.5+dfsg-4ubuntu9) ... 545s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 545s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 546s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 546s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 546s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 546s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 547s Processing triggers for ufw (0.36.2-6) ... 547s Processing triggers for man-db (2.12.0-4build2) ... 547s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 609s autopkgtest [14:49:39]: test smbclient-anonymous-share-list: [----------------------- 609s + set -e 609s + smbclient -N -L localhost 610s 610s Sharename Type Comment 610s --------- ---- ------- 610s print$ Disk Printer Drivers 610s IPC$ IPC IPC Service (autopkgtest server (Samba, Ubuntu)) 610s SMB1 disabled -- no workgroup available 610s autopkgtest [14:49:40]: test smbclient-anonymous-share-list: -----------------------] 611s autopkgtest [14:49:41]: test smbclient-anonymous-share-list: - - - - - - - - - - results - - - - - - - - - - 611s smbclient-anonymous-share-list PASS 611s autopkgtest [14:49:41]: test smbclient-authenticated-share-list: preparing testbed 611s Reading package lists... 611s Building dependency tree... 611s Reading state information... 612s Starting pkgProblemResolver with broken count: 0 612s Starting 2 pkgProblemResolver with broken count: 0 612s Done 612s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 613s autopkgtest [14:49:43]: test smbclient-authenticated-share-list: [----------------------- 613s Creating a local and samba user called smbtest2842 613s + set -e 613s + . debian/tests/util 613s + username=smbtest2842 613s + password=2842 613s + add_user smbtest2842 2842 613s + local username=smbtest2842 613s + local password=2842 613s + echo Creating a local and samba user called smbtest2842 613s + useradd -m smbtest2842 613s Setting samba password for the smbtest2842 user 613s + echo Setting samba password for the smbtest2842 user 613s + printf %s\n%s\n 2842 2842 613s + smbpasswd -s -a smbtest2842 613s + echo Testing with incorrect password: must fail 613s + smbclient -L localhost -U smbtest2842%wrongpass 613s Added user smbtest2842. 613s Testing with incorrect password: must fail 613s session setup failed: NT_STATUS_LOGON_FAILURE 613s Testing with correct password: must work 613s + echo Testing with correct password: must work 613s + smbclient -L localhost -U smbtest2842%2842 613s 613s Sharename Type Comment 613s --------- ---- ------- 613s print$ Disk Printer Drivers 613s IPC$ IPC IPC Service (autopkgtest server (Samba, Ubuntu)) 613s SMB1 disabled -- no workgroup available 614s autopkgtest [14:49:44]: test smbclient-authenticated-share-list: -----------------------] 614s autopkgtest [14:49:44]: test smbclient-authenticated-share-list: - - - - - - - - - - results - - - - - - - - - - 614s smbclient-authenticated-share-list PASS 615s autopkgtest [14:49:45]: test smbclient-share-access: preparing testbed 615s Reading package lists... 615s Building dependency tree... 615s Reading state information... 615s Starting pkgProblemResolver with broken count: 0 615s Starting 2 pkgProblemResolver with broken count: 0 615s Done 615s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 616s autopkgtest [14:49:46]: test smbclient-share-access: [----------------------- 616s Creating a local and samba user called smbtest3013 616s + set -e 616s + . debian/tests/util 616s + username=smbtest3013 616s + password=3013 616s + add_user smbtest3013 3013 616s + local username=smbtest3013 616s + local password=3013 616s + echo Creating a local and samba user called smbtest3013 616s + useradd -m smbtest3013 616s Setting samba password for the smbtest3013 user 616s + echo Setting samba password for the smbtest3013 user 616s + printf %s\n%s\n 3013 3013 616s + smbpasswd -s -a smbtest3013 616s Added user smbtest3013. 616s + myshare=myshare3013 616s + add_share myshare3013 616s + local share=myshare3013 616s + local vfs= 616s + testparm -s 616s + grep -E ^\[myshare3013\] 616s Adding [myshare3013] share 616s + echo Adding [myshare3013] share 616s + cat 616s + [ -n ] 616s + systemctl reload smbd.service 617s Creating file with random data and computing its md5 617s + echo Creating file with random data and computing its md5 617s + populate_share myshare3013 smbtest3013 617s + local sharename=myshare3013 617s + local usergroup=smbtest3013 617s + local sharepath=/myshare3013 617s + mkdir -p /myshare3013 617s + dd if=/dev/urandom bs=4096 count=1000 617s + base64 617s + cd /myshare3013 617s + md5sum data 617s + chown -R smbtest3013:smbtest3013 /myshare3013 617s + rm -f downloaded-data 617s Downloading file and comparing its md5 617s + echo Downloading file and comparing its md5 617s + smbclient //localhost/myshare3013 -U smbtest3013%3013 -c get data downloaded-data 617s getting file \data of size 5533196 as downloaded-data (675430.7 KiloBytes/sec) (average 675439.0 KiloBytes/sec) 617s + mv -f downloaded-data data 617s + md5sum -c data.md5 617s data: OK 617s autopkgtest [14:49:47]: test smbclient-share-access: -----------------------] 617s autopkgtest [14:49:47]: test smbclient-share-access: - - - - - - - - - - results - - - - - - - - - - 617s smbclient-share-access PASS 618s autopkgtest [14:49:48]: test smbclient-share-access-uring: preparing testbed 618s Reading package lists... 618s Building dependency tree... 618s Reading state information... 618s Starting pkgProblemResolver with broken count: 0 618s Starting 2 pkgProblemResolver with broken count: 0 618s Done 619s The following NEW packages will be installed: 619s liburing2 samba-vfs-modules 619s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 619s Need to get 444 kB of archives. 619s After this operation, 1748 kB of additional disk space will be used. 619s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x liburing2 s390x 2.5-1build1 [23.5 kB] 619s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x samba-vfs-modules s390x 2:4.19.5+dfsg-4ubuntu9 [421 kB] 619s Fetched 444 kB in 0s (916 kB/s) 619s Selecting previously unselected package liburing2:s390x. 619s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55243 files and directories currently installed.) 619s Preparing to unpack .../liburing2_2.5-1build1_s390x.deb ... 619s Unpacking liburing2:s390x (2.5-1build1) ... 619s Selecting previously unselected package samba-vfs-modules:s390x. 619s Preparing to unpack .../samba-vfs-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 619s Unpacking samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 619s Setting up liburing2:s390x (2.5-1build1) ... 619s Setting up samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 619s Processing triggers for man-db (2.12.0-4build2) ... 619s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 621s autopkgtest [14:49:51]: test smbclient-share-access-uring: [----------------------- 621s + set -e 621s + . debian/tests/util 621s + ensure_uring_available 621s + uname -r 621s + local kver=6.8.0-51-generic 621s + dpkg-architecture -qDEB_BUILD_MULTIARCH 621s Creating a local and samba user called smbtest3245 621s + : s390x-linux-gnu 621s + [ ! -f /usr/lib/s390x-linux-gnu/samba/vfs/io_uring.so ] 621s + username=smbtest3245 621s + password=3245 621s + add_user smbtest3245 3245 621s + local username=smbtest3245 621s + local password=3245 621s + echo Creating a local and samba user called smbtest3245 621s + useradd -m smbtest3245 621s Setting samba password for the smbtest3245 user 621s + echo Setting samba password for the smbtest3245 user 621s + printf %s\n%s\n 3245 3245 621s + smbpasswd -s -a smbtest3245 621s Added user smbtest3245. 621s + myshare=myshare3245 621s + add_share myshare3245 io_uring 621s + local share=myshare3245 621s + local vfs=io_uring 621s + testparm -s 621s + grep -E ^\[myshare3245\] 621s Adding [myshare3245] share 621s + echo Adding [myshare3245] share 621s + cat 621s + [ -n io_uring ] 621s + echo vfs objects = io_uring 621s + systemctl reload smbd.service 621s Creating file with random data and computing its md5 621s + echo Creating file with random data and computing its md5 621s + populate_share myshare3245 smbtest3245 621s + local sharename=myshare3245 621s + local usergroup=smbtest3245 621s + local sharepath=/myshare3245 621s + mkdir -p /myshare3245 621s + dd if=/dev/urandom bs=4096 count=1000 621s + base64 621s Downloading file and comparing its md5 621s + cd /myshare3245 621s + md5sum data 621s + chown -R smbtest3245:smbtest3245 /myshare3245 621s + rm -f downloaded-data 621s + echo Downloading file and comparing its md5 621s + smbclient //localhost/myshare3245 -U smbtest3245%3245 -c get data downloaded-data 621s getting file \data of size 5533196 as downloaded-data (771919.5 KiloBytes/sec) (average 771930.2 KiloBytes/sec) 621s + mv -f downloaded-data data 621s + md5sum -c data.md5 621s data: OK 621s autopkgtest [14:49:51]: test smbclient-share-access-uring: -----------------------] 622s autopkgtest [14:49:52]: test smbclient-share-access-uring: - - - - - - - - - - results - - - - - - - - - - 622s smbclient-share-access-uring PASS 622s autopkgtest [14:49:52]: test reinstall-samba-common-bin: preparing testbed 727s autopkgtest [14:51:37]: testbed dpkg architecture: s390x 728s autopkgtest [14:51:38]: testbed apt version: 2.7.14build2 728s autopkgtest [14:51:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 728s autopkgtest [14:51:38]: testbed release detected to be: noble 729s autopkgtest [14:51:39]: updating testbed package index (apt update) 729s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 729s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 730s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 730s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 730s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [70.6 kB] 730s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4856 B] 730s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [78.3 kB] 730s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1704 B] 730s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [99.8 kB] 730s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3744 B] 730s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1176 B] 730s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 730s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [307 kB] 730s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [5504 B] 730s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [772 B] 730s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 732s Fetched 839 kB in 1s (995 kB/s) 733s Reading package lists... 734s + lsb_release --codename --short 734s + RELEASE=noble 734s + cat 734s + [ noble != trusty ] 734s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 734s Reading package lists... 734s Building dependency tree... 734s Reading state information... 734s Calculating upgrade... 734s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 734s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 734s + /usr/lib/apt/apt-helper analyze-pattern ?true 734s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 734s Reading package lists... 734s Building dependency tree... 734s Reading state information... 734s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 734s + grep -q trusty /etc/lsb-release 734s + [ ! -d /usr/share/doc/unattended-upgrades ] 734s + [ ! -d /usr/share/doc/lxd ] 734s + [ ! -d /usr/share/doc/lxd-client ] 734s + [ ! -d /usr/share/doc/snapd ] 734s + type iptables 734s + cat 734s + chmod 755 /etc/rc.local 734s + . /etc/rc.local 734s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 734s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 734s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 734s + uname -m 734s + [ s390x = ppc64le ] 734s + [ -d /run/systemd/system ] 734s + systemd-detect-virt --quiet --vm 734s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 734s + cat 734s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 734s + echo COMPRESS=lz4 734s + sync 734s autopkgtest [14:51:44]: upgrading testbed (apt dist-upgrade and autopurge) 735s Reading package lists... 735s Building dependency tree... 735s Reading state information... 735s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 735s Starting 2 pkgProblemResolver with broken count: 0 735s Done 735s Entering ResolveByKeep 735s 736s The following packages will be upgraded: 736s login passwd 736s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 736s Need to get 1058 kB of archives. 736s After this operation, 20.5 kB disk space will be freed. 736s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x login s390x 1:4.13+dfsg1-4ubuntu3.3 [202 kB] 736s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3.3 [856 kB] 736s Fetched 1058 kB in 1s (1875 kB/s) 736s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 736s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 736s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 737s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 737s Installing new version of config file /etc/pam.d/login ... 737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 737s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 737s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 737s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 737s Processing triggers for man-db (2.12.0-4build2) ... 738s Reading package lists... 738s Building dependency tree... 738s Reading state information... 738s Starting pkgProblemResolver with broken count: 0 738s Starting 2 pkgProblemResolver with broken count: 0 738s Done 738s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 741s Reading package lists... 741s Building dependency tree... 741s Reading state information... 741s Starting pkgProblemResolver with broken count: 0 741s Starting 2 pkgProblemResolver with broken count: 0 741s Done 741s The following NEW packages will be installed: 741s libavahi-client3 libavahi-common-data libavahi-common3 libcups2t64 libldb2 741s libtalloc2 libtdb1 libtevent0t64 libwbclient0 python3-ldb python3-markdown 741s python3-samba python3-talloc python3-tdb samba-common samba-common-bin 741s samba-libs 742s 0 upgraded, 17 newly installed, 0 to remove and 0 not upgraded. 742s Need to get 11.4 MB of archives. 742s After this operation, 52.9 MB of additional disk space will be used. 742s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 742s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 742s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 742s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7.3 [282 kB] 742s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 742s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 742s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 742s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 742s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 742s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 742s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 742s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 742s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 743s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 743s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 744s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 744s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 744s Fetched 11.4 MB in 2s (4648 kB/s) 744s Selecting previously unselected package libavahi-common-data:s390x. 744s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 744s Preparing to unpack .../00-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 744s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 744s Selecting previously unselected package libavahi-common3:s390x. 744s Preparing to unpack .../01-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 744s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 744s Selecting previously unselected package libavahi-client3:s390x. 744s Preparing to unpack .../02-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 744s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 744s Selecting previously unselected package libcups2t64:s390x. 744s Preparing to unpack .../03-libcups2t64_2.4.7-1.2ubuntu7.3_s390x.deb ... 744s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 744s Selecting previously unselected package libtalloc2:s390x. 744s Preparing to unpack .../04-libtalloc2_2.4.2-1build2_s390x.deb ... 744s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 744s Selecting previously unselected package libtdb1:s390x. 744s Preparing to unpack .../05-libtdb1_1.4.10-1build1_s390x.deb ... 744s Unpacking libtdb1:s390x (1.4.10-1build1) ... 744s Selecting previously unselected package libtevent0t64:s390x. 744s Preparing to unpack .../06-libtevent0t64_0.16.1-2build1_s390x.deb ... 744s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 744s Selecting previously unselected package libldb2:s390x. 744s Preparing to unpack .../07-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 744s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 744s Selecting previously unselected package libwbclient0:s390x. 744s Preparing to unpack .../08-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 744s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 744s Selecting previously unselected package python3-ldb. 744s Preparing to unpack .../09-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 744s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 744s Selecting previously unselected package python3-markdown. 744s Preparing to unpack .../10-python3-markdown_3.5.2-1_all.deb ... 744s Unpacking python3-markdown (3.5.2-1) ... 744s Selecting previously unselected package python3-tdb. 744s Preparing to unpack .../11-python3-tdb_1.4.10-1build1_s390x.deb ... 744s Unpacking python3-tdb (1.4.10-1build1) ... 744s Selecting previously unselected package samba-libs:s390x. 744s Preparing to unpack .../12-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 744s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 744s Selecting previously unselected package python3-talloc:s390x. 744s Preparing to unpack .../13-python3-talloc_2.4.2-1build2_s390x.deb ... 744s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 744s Selecting previously unselected package python3-samba. 744s Preparing to unpack .../14-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 744s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 744s Selecting previously unselected package samba-common. 744s Preparing to unpack .../15-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 744s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 744s Selecting previously unselected package samba-common-bin. 744s Preparing to unpack .../16-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 744s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 745s Setting up libtdb1:s390x (1.4.10-1build1) ... 745s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 745s 745s Creating config file /etc/samba/smb.conf with new version 745s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 745s Setting up libtalloc2:s390x (2.4.2-1build2) ... 745s Setting up python3-tdb (1.4.10-1build1) ... 745s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 745s Setting up python3-markdown (3.5.2-1) ... 745s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 745s Setting up python3-talloc:s390x (2.4.2-1build2) ... 745s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 745s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 745s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 745s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 745s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 745s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 745s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 746s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 746s Processing triggers for man-db (2.12.0-4build2) ... 746s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 782s autopkgtest [14:52:32]: test reinstall-samba-common-bin: [----------------------- 782s + [ -z ] 782s + apt remove -y samba-common-bin 782s 782s WARNING: apt does not have a stable CLI interface. Use with caution in scripts. 782s 783s Reading package lists... 783s Building dependency tree... 783s Reading state information... 783s The following packages were automatically installed and are no longer required: 783s libavahi-client3 libavahi-common-data libavahi-common3 libcups2t64 libldb2 783s libtalloc2 libtdb1 libtevent0t64 libwbclient0 python3-ldb python3-markdown 783s python3-samba python3-talloc python3-tdb samba-libs 783s Use 'sudo apt autoremove' to remove them. 783s The following packages will be REMOVED: 783s samba-common-bin 783s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 783s After this operation, 4810 kB disk space will be freed. 783s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54900 files and directories currently installed.) 783s Removing samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 783s Processing triggers for man-db (2.12.0-4build2) ... 784s + /tmp/autopkgtest-reboot reboot_mark 784s Killed 784s autopkgtest [14:52:34]: test process requested reboot with marker reboot_mark 806s + [ -z reboot_mark ] 806s + apt install -y samba-common-bin 806s 806s WARNING: apt does not have a stable CLI interface. Use with caution in scripts. 806s 806s Reading package lists... 806s Building dependency tree... 806s Reading state information... 806s The following additional packages will be installed: 806s samba-dsdb-modules 806s Suggested packages: 806s heimdal-clients python3-dnspython 806s The following NEW packages will be installed: 806s samba-common-bin samba-dsdb-modules 806s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 806s Need to get 323 kB/1624 kB of archives. 806s After this operation, 6313 kB of additional disk space will be used. 806s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 807s Fetched 323 kB in 0s (711 kB/s) 807s Selecting previously unselected package samba-common-bin. 807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54860 files and directories currently installed.) 807s Preparing to unpack .../samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 807s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 807s Selecting previously unselected package samba-dsdb-modules:s390x. 807s Preparing to unpack .../samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 807s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 807s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 807s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 807s Processing triggers for man-db (2.12.0-4build2) ... 808s autopkgtest [14:52:58]: test reinstall-samba-common-bin: -----------------------] 809s autopkgtest [14:52:59]: test reinstall-samba-common-bin: - - - - - - - - - - results - - - - - - - - - - 809s reinstall-samba-common-bin PASS 809s autopkgtest [14:52:59]: test samba-ad-dc-provisioning-internal-dns: preparing testbed 921s autopkgtest [14:54:51]: testbed dpkg architecture: s390x 921s autopkgtest [14:54:51]: testbed apt version: 2.7.14build2 922s autopkgtest [14:54:52]: @@@@@@@@@@@@@@@@@@@@ test bed setup 922s autopkgtest [14:54:52]: testbed release detected to be: noble 922s autopkgtest [14:54:52]: updating testbed package index (apt update) 923s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 923s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 923s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 923s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 923s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [70.6 kB] 923s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4856 B] 923s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1704 B] 923s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [78.3 kB] 923s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [99.8 kB] 923s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3744 B] 923s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1176 B] 923s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 923s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [307 kB] 923s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [5504 B] 923s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [772 B] 923s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 926s Fetched 839 kB in 1s (992 kB/s) 926s Reading package lists... 927s + lsb_release --codename --short 927s + RELEASE=noble 927s + cat 927s + [ noble != trusty ] 927s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 927s Reading package lists... 927s Building dependency tree... 927s Reading state information... 927s Calculating upgrade... 928s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 928s Reading package lists...+ rm /etc/apt/preferences.d/force-downgrade-to-release.pref 928s + /usr/lib/apt/apt-helper analyze-pattern ?true 928s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 928s 928s Building dependency tree... 928s Reading state information... 928s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 928s + grep -q trusty /etc/lsb-release 928s + [ ! -d /usr/share/doc/unattended-upgrades ] 928s + [ ! -d /usr/share/doc/lxd ] 928s + [ ! -d /usr/share/doc/lxd-client ] 928s + [ ! -d /usr/share/doc/snapd ] 928s + type iptables 928s + cat 928s + chmod 755 /etc/rc.local 928s + . /etc/rc.local 928s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 928s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 928s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 928s + uname -m 928s + [ s390x = ppc64le ] 928s + [ -d /run/systemd/system ] 928s + systemd-detect-virt --quiet --vm 928s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 928s + cat 928s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 928s + echo COMPRESS=lz4 928s + sync 928s autopkgtest [14:54:58]: upgrading testbed (apt dist-upgrade and autopurge) 928s Reading package lists... 928s Building dependency tree... 928s Reading state information... 928s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 928s Starting 2 pkgProblemResolver with broken count: 0 928s Done 929s Entering ResolveByKeep 929s 929s The following packages will be upgraded: 929s login passwd 929s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 929s Need to get 1058 kB of archives. 929s After this operation, 20.5 kB disk space will be freed. 929s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x login s390x 1:4.13+dfsg1-4ubuntu3.3 [202 kB] 929s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3.3 [856 kB] 930s Fetched 1058 kB in 1s (1816 kB/s) 930s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 930s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 930s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 930s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 930s Installing new version of config file /etc/pam.d/login ... 930s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 930s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 930s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 930s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 930s Processing triggers for man-db (2.12.0-4build2) ... 931s Reading package lists... 932s Building dependency tree... 932s Reading state information... 932s Starting pkgProblemResolver with broken count: 0 932s Starting 2 pkgProblemResolver with broken count: 0 932s Done 932s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 935s Reading package lists... 935s Building dependency tree... 935s Reading state information... 935s Starting pkgProblemResolver with broken count: 0 935s Starting 2 pkgProblemResolver with broken count: 0 935s Done 936s The following NEW packages will be installed: 936s dctrl-tools krb5-user libavahi-client3 libavahi-common-data libavahi-common3 936s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 936s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 liburing2 936s libwbclient0 python3-dnspython python3-ldb python3-markdown python3-samba 936s python3-talloc python3-tdb samba samba-ad-dc samba-ad-provision samba-common 936s samba-common-bin samba-dsdb-modules samba-libs samba-vfs-modules smbclient 936s snapd squashfs-tools tdb-tools winbind 936s 0 upgraded, 36 newly installed, 0 to remove and 0 not upgraded. 936s Need to get 44.2 MB of archives. 936s After this operation, 207 MB of additional disk space will be used. 936s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x python3-dnspython all 2.6.1-1ubuntu1 [163 kB] 936s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 936s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 936s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 936s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 936s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 936s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 936s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 936s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 936s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 936s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 936s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 936s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 937s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 937s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 937s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 937s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7.3 [282 kB] 937s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 937s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x tdb-tools s390x 1.4.10-1build1 [26.5 kB] 937s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x samba s390x 2:4.19.5+dfsg-4ubuntu9 [1014 kB] 937s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x winbind s390x 2:4.19.5+dfsg-4ubuntu9 [442 kB] 937s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dctrl-tools s390x 2.24-3build3 [106 kB] 937s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.2 [59.2 kB] 937s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.2 [40.5 kB] 937s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.2 [41.7 kB] 937s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.2 [55.4 kB] 937s Get:27 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.2 [110 kB] 937s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 937s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x liburing2 s390x 2.5-1build1 [23.5 kB] 937s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 938s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x samba-vfs-modules s390x 2:4.19.5+dfsg-4ubuntu9 [421 kB] 938s Get:32 http://ftpmaster.internal/ubuntu noble/universe s390x samba-ad-dc all 2:4.19.5+dfsg-4ubuntu9 [6918 B] 938s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x samba-ad-provision all 2:4.19.5+dfsg-4ubuntu9 [487 kB] 938s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 938s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x squashfs-tools s390x 1:4.6.1-1build1 [207 kB] 938s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main s390x snapd s390x 2.66.1+24.04 [28.7 MB] 939s Fetched 44.2 MB in 3s (14.5 MB/s) 939s Selecting previously unselected package python3-dnspython. 939s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54281 files and directories currently installed.) 939s Preparing to unpack .../00-python3-dnspython_2.6.1-1ubuntu1_all.deb ... 939s Unpacking python3-dnspython (2.6.1-1ubuntu1) ... 939s Selecting previously unselected package libtalloc2:s390x. 939s Preparing to unpack .../01-libtalloc2_2.4.2-1build2_s390x.deb ... 939s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 939s Selecting previously unselected package libtdb1:s390x. 939s Preparing to unpack .../02-libtdb1_1.4.10-1build1_s390x.deb ... 939s Unpacking libtdb1:s390x (1.4.10-1build1) ... 939s Selecting previously unselected package libtevent0t64:s390x. 939s Preparing to unpack .../03-libtevent0t64_0.16.1-2build1_s390x.deb ... 939s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 939s Selecting previously unselected package libldb2:s390x. 939s Preparing to unpack .../04-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 939s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 939s Selecting previously unselected package python3-ldb. 939s Preparing to unpack .../05-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 939s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 939s Selecting previously unselected package python3-tdb. 939s Preparing to unpack .../06-python3-tdb_1.4.10-1build1_s390x.deb ... 939s Unpacking python3-tdb (1.4.10-1build1) ... 939s Selecting previously unselected package python3-markdown. 939s Preparing to unpack .../07-python3-markdown_3.5.2-1_all.deb ... 939s Unpacking python3-markdown (3.5.2-1) ... 939s Selecting previously unselected package libavahi-common-data:s390x. 939s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 939s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 939s Selecting previously unselected package libavahi-common3:s390x. 939s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 939s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 939s Selecting previously unselected package libavahi-client3:s390x. 939s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 939s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 939s Selecting previously unselected package libwbclient0:s390x. 939s Preparing to unpack .../11-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 939s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 939s Selecting previously unselected package samba-libs:s390x. 939s Preparing to unpack .../12-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 939s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 939s Selecting previously unselected package python3-talloc:s390x. 939s Preparing to unpack .../13-python3-talloc_2.4.2-1build2_s390x.deb ... 939s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 939s Selecting previously unselected package python3-samba. 939s Preparing to unpack .../14-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 939s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 939s Selecting previously unselected package samba-common. 939s Preparing to unpack .../15-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 939s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 939s Selecting previously unselected package libcups2t64:s390x. 939s Preparing to unpack .../16-libcups2t64_2.4.7-1.2ubuntu7.3_s390x.deb ... 939s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 939s Selecting previously unselected package samba-common-bin. 939s Preparing to unpack .../17-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 939s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 939s Selecting previously unselected package tdb-tools. 939s Preparing to unpack .../18-tdb-tools_1.4.10-1build1_s390x.deb ... 939s Unpacking tdb-tools (1.4.10-1build1) ... 939s Selecting previously unselected package samba. 939s Preparing to unpack .../19-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 939s Unpacking samba (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package winbind. 940s Preparing to unpack .../20-winbind_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 940s Unpacking winbind (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package dctrl-tools. 940s Preparing to unpack .../21-dctrl-tools_2.24-3build3_s390x.deb ... 940s Unpacking dctrl-tools (2.24-3build3) ... 940s Selecting previously unselected package libgssrpc4t64:s390x. 940s Preparing to unpack .../22-libgssrpc4t64_1.20.1-6ubuntu2.2_s390x.deb ... 940s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.2) ... 940s Selecting previously unselected package libkadm5clnt-mit12:s390x. 940s Preparing to unpack .../23-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_s390x.deb ... 940s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.2) ... 940s Selecting previously unselected package libkdb5-10t64:s390x. 940s Preparing to unpack .../24-libkdb5-10t64_1.20.1-6ubuntu2.2_s390x.deb ... 940s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.2) ... 940s Selecting previously unselected package libkadm5srv-mit12:s390x. 940s Preparing to unpack .../25-libkadm5srv-mit12_1.20.1-6ubuntu2.2_s390x.deb ... 940s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.2) ... 940s Selecting previously unselected package krb5-user. 940s Preparing to unpack .../26-krb5-user_1.20.1-6ubuntu2.2_s390x.deb ... 940s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 940s Selecting previously unselected package libsmbclient0:s390x. 940s Preparing to unpack .../27-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 940s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package liburing2:s390x. 940s Preparing to unpack .../28-liburing2_2.5-1build1_s390x.deb ... 940s Unpacking liburing2:s390x (2.5-1build1) ... 940s Selecting previously unselected package samba-dsdb-modules:s390x. 940s Preparing to unpack .../29-samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 940s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package samba-vfs-modules:s390x. 940s Preparing to unpack .../30-samba-vfs-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 940s Unpacking samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package samba-ad-dc. 940s Preparing to unpack .../31-samba-ad-dc_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 940s Unpacking samba-ad-dc (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package samba-ad-provision. 940s Preparing to unpack .../32-samba-ad-provision_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 940s Unpacking samba-ad-provision (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package smbclient. 940s Preparing to unpack .../33-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 940s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 940s Selecting previously unselected package squashfs-tools. 940s Preparing to unpack .../34-squashfs-tools_1%3a4.6.1-1build1_s390x.deb ... 940s Unpacking squashfs-tools (1:4.6.1-1build1) ... 940s Selecting previously unselected package snapd. 940s Preparing to unpack .../35-snapd_2.66.1+24.04_s390x.deb ... 940s Unpacking snapd (2.66.1+24.04) ... 940s Setting up squashfs-tools (1:4.6.1-1build1) ... 940s Setting up libtdb1:s390x (1.4.10-1build1) ... 940s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 940s 940s Creating config file /etc/samba/smb.conf with new version 940s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 940s Setting up libtalloc2:s390x (2.4.2-1build2) ... 940s Setting up python3-tdb (1.4.10-1build1) ... 940s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.2) ... 940s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 940s Setting up tdb-tools (1.4.10-1build1) ... 940s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode 940s Setting up python3-markdown (3.5.2-1) ... 941s Setting up python3-dnspython (2.6.1-1ubuntu1) ... 941s Setting up samba-ad-provision (2:4.19.5+dfsg-4ubuntu9) ... 941s Setting up liburing2:s390x (2.5-1build1) ... 941s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 941s Setting up dctrl-tools (2.24-3build3) ... 941s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.2) ... 941s Setting up snapd (2.66.1+24.04) ... 941s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.apparmor.service → /usr/lib/systemd/system/snapd.apparmor.service. 941s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.autoimport.service → /usr/lib/systemd/system/snapd.autoimport.service. 941s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.core-fixup.service → /usr/lib/systemd/system/snapd.core-fixup.service. 941s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.recovery-chooser-trigger.service → /usr/lib/systemd/system/snapd.recovery-chooser-trigger.service. 942s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.seeded.service → /usr/lib/systemd/system/snapd.seeded.service. 942s Created symlink /etc/systemd/system/cloud-final.service.wants/snapd.seeded.service → /usr/lib/systemd/system/snapd.seeded.service. 942s Created symlink /etc/systemd/system/multi-user.target.wants/snapd.service → /usr/lib/systemd/system/snapd.service. 942s Created symlink /etc/systemd/system/timers.target.wants/snapd.snap-repair.timer → /usr/lib/systemd/system/snapd.snap-repair.timer. 942s Created symlink /etc/systemd/system/sockets.target.wants/snapd.socket → /usr/lib/systemd/system/snapd.socket. 942s Created symlink /etc/systemd/system/final.target.wants/snapd.system-shutdown.service → /usr/lib/systemd/system/snapd.system-shutdown.service. 943s snapd.failure.service is a disabled or a static unit, not starting it. 943s snapd.mounts.target is a disabled or a static unit, not starting it. 943s snapd.snap-repair.service is a disabled or a static unit, not starting it. 943s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.2) ... 943s Setting up python3-talloc:s390x (2.4.2-1build2) ... 943s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 943s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.2) ... 943s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 943s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 943s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 943s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 943s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 943s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 943s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 943s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 943s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 943s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 943s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 943s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 943s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 943s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 943s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 943s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 943s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 944s Setting up samba-vfs-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 944s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 944s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 944s Setting up samba (2:4.19.5+dfsg-4ubuntu9) ... 945s Created symlink /etc/systemd/system/smb.service → /usr/lib/systemd/system/smbd.service. 945s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /usr/lib/systemd/system/smbd.service. 945s Created symlink /etc/systemd/system/nmb.service → /usr/lib/systemd/system/nmbd.service. 945s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /usr/lib/systemd/system/nmbd.service. 945s Created symlink /etc/systemd/system/samba.service → /usr/lib/systemd/system/samba-ad-dc.service. 945s Created symlink /etc/systemd/system/multi-user.target.wants/samba-ad-dc.service → /usr/lib/systemd/system/samba-ad-dc.service. 946s Setting up winbind (2:4.19.5+dfsg-4ubuntu9) ... 946s Created symlink /etc/systemd/system/multi-user.target.wants/winbind.service → /usr/lib/systemd/system/winbind.service. 946s Setting up samba-ad-dc (2:4.19.5+dfsg-4ubuntu9) ... 946s Processing triggers for man-db (2.12.0-4build2) ... 947s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 947s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 947s Processing triggers for ufw (0.36.2-6) ... 1000s autopkgtest [14:56:10]: test samba-ad-dc-provisioning-internal-dns: [----------------------- 1000s Synchronizing state of smbd.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1000s Executing: /usr/lib/systemd/systemd-sysv-install disable smbd 1001s Synchronizing state of nmbd.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1001s Executing: /usr/lib/systemd/systemd-sysv-install disable nmbd 1001s Synchronizing state of winbind.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1001s Executing: /usr/lib/systemd/systemd-sysv-install disable winbind 1001s Removed "/etc/systemd/system/nmb.service". 1001s Removed "/etc/systemd/system/multi-user.target.wants/winbind.service". 1001s Removed "/etc/systemd/system/multi-user.target.wants/smbd.service". 1001s Removed "/etc/systemd/system/multi-user.target.wants/nmbd.service". 1001s Removed "/etc/systemd/system/smb.service". 1002s Created symlink /etc/systemd/system/smbd.service → /dev/null. 1002s Created symlink /etc/systemd/system/nmbd.service → /dev/null. 1002s Created symlink /etc/systemd/system/winbind.service → /dev/null. 1002s Synchronizing state of samba-ad-dc.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1002s Executing: /usr/lib/systemd/systemd-sysv-install enable samba-ad-dc 1002s kdestroy: No credentials cache found while destroying cache 1003s INFO 2025-01-17 14:56:13,052 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2128: Looking up IPv4 addresses 1003s INFO 2025-01-17 14:56:13,052 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2145: Looking up IPv6 addresses 1003s WARNING 2025-01-17 14:56:13,052 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2152: No IPv6 address will be assigned 1003s INFO 2025-01-17 14:56:13,258 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2318: Setting up share.ldb 1003s INFO 2025-01-17 14:56:13,272 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2322: Setting up secrets.ldb 1003s INFO 2025-01-17 14:56:13,278 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2327: Setting up the registry 1003s INFO 2025-01-17 14:56:13,295 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2330: Setting up the privileges database 1003s INFO 2025-01-17 14:56:13,304 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2333: Setting up idmap db 1003s INFO 2025-01-17 14:56:13,311 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2340: Setting up SAM db 1003s INFO 2025-01-17 14:56:13,314 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #886: Setting up sam.ldb partitions and settings 1003s INFO 2025-01-17 14:56:13,314 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #898: Setting up sam.ldb rootDSE 1003s INFO 2025-01-17 14:56:13,315 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1320: Pre-loading the Samba 4 and AD schema 1003s Unable to determine the DomainSID, can not enforce uniqueness constraint on local domainSIDs 1003s 1003s INFO 2025-01-17 14:56:13,328 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1399: Adding DomainDN: DC=example,DC=fake 1003s INFO 2025-01-17 14:56:13,333 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1431: Adding configuration container 1003s INFO 2025-01-17 14:56:13,340 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1446: Setting up sam.ldb schema 1005s INFO 2025-01-17 14:56:15,145 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1466: Setting up sam.ldb configuration data 1005s INFO 2025-01-17 14:56:15,237 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1508: Setting up display specifiers 1006s INFO 2025-01-17 14:56:16,442 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1516: Modifying display specifiers and extended rights 1006s INFO 2025-01-17 14:56:16,464 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1523: Adding users container 1006s INFO 2025-01-17 14:56:16,464 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1529: Modifying users container 1006s INFO 2025-01-17 14:56:16,465 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1532: Adding computers container 1006s INFO 2025-01-17 14:56:16,465 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1538: Modifying computers container 1006s INFO 2025-01-17 14:56:16,466 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1542: Setting up sam.ldb data 1006s INFO 2025-01-17 14:56:16,547 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1573: Setting up well known security principals 1006s INFO 2025-01-17 14:56:16,577 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1587: Setting up sam.ldb users and groups 1006s INFO 2025-01-17 14:56:16,674 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #1595: Setting up self join 1007s Repacking database from v1 to v2 format (first record CN=ShadowFlag,CN=Schema,CN=Configuration,DC=example,DC=fake) 1007s Repack: re-packed 10000 records so far 1007s Repacking database from v1 to v2 format (first record CN=subnet-Display,CN=C0A,CN=DisplaySpecifiers,CN=Configuration,DC=example,DC=fake) 1007s Repacking database from v1 to v2 format (first record CN=Allowed RODC Password Replication Group,CN=Users,DC=example,DC=fake) 1007s INFO 2025-01-17 14:56:17,370 pid:3816 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1202: Adding DNS accounts 1007s INFO 2025-01-17 14:56:17,378 pid:3816 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1236: Creating CN=MicrosoftDNS,CN=System,DC=example,DC=fake 1007s INFO 2025-01-17 14:56:17,387 pid:3816 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1249: Creating DomainDnsZones and ForestDnsZones partitions 1007s INFO 2025-01-17 14:56:17,407 pid:3816 /usr/lib/python3/dist-packages/samba/provision/sambadns.py #1254: Populating DomainDnsZones and ForestDnsZones partitions 1007s Repacking database from v1 to v2 format (first record DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=example.fake,CN=MicrosoftDNS,DC=DomainDnsZones,DC=example,DC=fake) 1007s Repacking database from v1 to v2 format (first record CN=MicrosoftDNS,DC=ForestDnsZones,DC=example,DC=fake) 1007s INFO 2025-01-17 14:56:17,497 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2032: Setting up sam.ldb rootDSE marking as synchronized 1007s INFO 2025-01-17 14:56:17,498 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2037: Fixing provision GUIDs 1008s INFO 2025-01-17 14:56:18,357 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2432: A Kerberos configuration suitable for Samba AD has been generated at /var/lib/samba/private/krb5.conf 1008s INFO 2025-01-17 14:56:18,358 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2434: Merge the contents of this file with your system krb5.conf or replace it with this one. Do not create a symlink! 1008s INFO 2025-01-17 14:56:18,400 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #2102: Setting up fake yp server settings 1008s INFO 2025-01-17 14:56:18,436 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #493: Once the above files are installed, your Samba AD server will be ready to use 1008s INFO 2025-01-17 14:56:18,436 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #498: Server Role: active directory domain controller 1008s INFO 2025-01-17 14:56:18,436 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #499: Hostname: autopkgtest 1008s INFO 2025-01-17 14:56:18,436 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #500: NetBIOS Domain: EXAMPLE 1008s INFO 2025-01-17 14:56:18,436 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #501: DNS Domain: example.fake 1008s INFO 2025-01-17 14:56:18,436 pid:3816 /usr/lib/python3/dist-packages/samba/provision/__init__.py #502: DOMAIN SID: S-1-5-21-128438425-4236677674-886029351 1008s Temporarily overriding 'dsdb:schema update allowed' setting 1008s Applied Forest Update 11: 27a03717-5963-48fc-ba6f-69faa33e70ed 1008s Applied Forest Update 54: 134428a8-0043-48a6-bcda-63310d9ec4dd 1008s Applied Forest Update 79: 21ae657c-6649-43c4-bbb3-7f184fdf58c1 1008s Applied Forest Update 80: dca8f425-baae-47cd-b424-e3f6c76ed08b 1008s Applied Forest Update 81: a662b036-dbbe-4166-b4ba-21abea17f9cc 1008s Applied Forest Update 82: 9d17b863-18c3-497d-9bde-45ddb95fcb65 1008s Applied Forest Update 83: 11c39bed-4bee-45f5-b195-8da0e05b573a 1008s Applied Forest Update 84: 4664e973-cb20-4def-b3d5-559d6fe123e0 1008s Applied Forest Update 85: 2972d92d-a07a-44ac-9cb0-bf243356f345 1008s Applied Forest Update 86: 09a49cb3-6c54-4b83-ab20-8370838ba149 1008s Applied Forest Update 87: 77283e65-ce02-4dc3-8c1e-bf99b22527c2 1008s Applied Forest Update 88: 0afb7f53-96bd-404b-a659-89e65c269420 1008s Applied Forest Update 89: c7f717ef-fdbe-4b4b-8dfc-fa8b839fbcfa 1008s Applied Forest Update 90: 00232167-f3a4-43c6-b503-9acb7a81b01c 1008s Applied Forest Update 91: 73a9515b-511c-44d2-822b-444a33d3bd33 1008s Applied Forest Update 92: e0c60003-2ed7-4fd3-8659-7655a7e79397 1008s Applied Forest Update 93: ed0c8cca-80ab-4b6b-ac5a-59b1d317e11f 1008s Applied Forest Update 94: b6a6c19a-afc9-476b-8994-61f5b14b3f05 1008s Applied Forest Update 95: defc28cd-6cb6-4479-8bcb-aabfb41e9713 1008s Applied Forest Update 96: d6bd96d4-e66b-4a38-9c6b-e976ff58c56d 1008s Applied Forest Update 97: bb8efc40-3090-4fa2-8a3f-7cd1d380e695 1008s Applied Forest Update 98: 2d6abe1b-4326-489e-920c-76d5337d2dc5 1008s Applied Forest Update 99: 6b13dfb5-cecc-4fb8-b28d-0505cea24175 1008s Applied Forest Update 100: 92e73422-c68b-46c9-b0d5-b55f9c741410 1008s Applied Forest Update 101: c0ad80b4-8e84-4cc4-9163-2f84649bcc42 1008s Applied Forest Update 102: 992fe1d0-6591-4f24-a163-c820fcb7f308 1008s Applied Forest Update 103: ede85f96-7061-47bf-b11b-0c0d999595b5 1008s Applied Forest Update 104: ee0f3271-eb51-414a-bdac-8f9ba6397a39 1008s Applied Forest Update 105: 587d52e0-507e-440e-9d67-e6129f33bb68 1008s Applied Forest Update 106: ce24f0f6-237e-43d6-ac04-1e918ab04aac 1008s Applied Forest Update 107: 7f77d431-dd6a-434f-ae4d-ce82928e498f 1008s Applied Forest Update 108: ba14e1f6-7cd1-4739-804f-57d0ea74edf4 1008s Applied Forest Update 109: 156ffa2a-e07c-46fb-a5c4-fbd84a4e5cce 1008s Applied Forest Update 110: 7771d7dd-2231-4470-aa74-84a6f56fc3b6 1008s Applied Forest Update 111: 49b2ae86-839a-4ea0-81fe-9171c1b98e83 1008s Applied Forest Update 112: 1b1de989-57ec-4e96-b933-8279a8119da4 1008s Applied Forest Update 113: 281c63f0-2c9a-4cce-9256-a238c23c0db9 1008s Applied Forest Update 114: 4c47881a-f15a-4f6c-9f49-2742f7a11f4b 1008s Applied Forest Update 115: 2aea2dc6-d1d3-4f0c-9994-66c1da21de0f 1008s Applied Forest Update 116: ae78240c-43b9-499e-ae65-2b6e0f0e202a 1008s Applied Forest Update 117: 261b5bba-3438-4d5c-a3e9-7b871e5f57f0 1008s Applied Forest Update 118: 3fb79c05-8ea1-438c-8c7a-81f213aa61c2 1008s Applied Forest Update 119: 0b2be39a-d463-4c23-8290-32186759d3b1 1008s Applied Forest Update 120: f0842b44-bc03-46a1-a860-006e8527fccd 1008s Applied Forest Update 121: 93efec15-4dd9-4850-bc86-a1f2c8e2ebb9 1008s Applied Forest Update 122: 9e108d96-672f-40f0-b6bd-69ee1f0b7ac4 1008s Applied Forest Update 123: 1e269508-f862-4c4a-b01f-420d26c4ff8c 1008s Applied Forest Update 125: e1ab17ed-5efb-4691-ad2d-0424592c5755 1008s Applied Forest Update 126: 0e848bd4-7c70-48f2-b8fc-00fbaa82e360 1008s Applied Forest Update 127: 016f23f7-077d-41fa-a356-de7cfdb01797 1008s Applied Forest Update 128: 49c140db-2de3-44c2-a99a-bab2e6d2ba81 1008s Applied Forest Update 129: e0b11c80-62c5-47f7-ad0d-3734a71b8312 1008s Applied Forest Update 130: 2ada1a2d-b02f-4731-b4fe-59f955e24f71 1008s Applied Forest Update 131: b83818c1-01a6-4f39-91b7-a3bb581c3ae3 1008s Applied Forest Update 132: bbbb9db0-4009-4368-8c40-6674e980d3c3 1008s Applied Forest Update 133: f754861c-3692-4a7b-b2c2-d0fa28ed0b0b 1008s Applied Forest Update 134: d32f499f-3026-4af0-a5bd-13fe5a331bd2 1008s Applied Forest Update 135: 38618886-98ee-4e42-8cf1-d9a2cd9edf8b 1008s Applied Forest Update 136: 328092fb-16e7-4453-9ab8-7592db56e9c4 1008s Applied Forest Update 137: 3a1c887f-df0a-489f-b3f2-2d0409095f6e 1008s Applied Forest Update 138: 232e831f-f988-4444-8e3e-8a352e2fd411 1008s Applied Forest Update 139: ddddcf0c-bec9-4a5a-ae86-3cfe6cc6e110 1008s Applied Forest Update 140: a0a45aac-5550-42df-bb6a-3cc5c46b52f2 1008s Applied Forest Update 141: 3e7645f3-3ea5-4567-b35a-87630449c70c 1008s Applied Forest Update 142: e634067b-e2c4-4d79-b6e8-73c619324d5e 1008s Skip Domain Update 75: 5e1574f6-55df-493e-a671-aaeffca6a100 1008s Skip Domain Update 76: d262aae8-41f7-48ed-9f35-56bbb677573d 1008s Skip Domain Update 77: 82112ba0-7e4c-4a44-89d9-d46c9612bf91 1008s Applied Domain Update 78: c3c927a6-cc1d-47c0-966b-be8f9b63d991 1008s Applied Domain Update 79: 54afcfb9-637a-4251-9f47-4d50e7021211 1008s Applied Domain Update 80: f4728883-84dd-483c-9897-274f2ebcf11e 1008s Applied Domain Update 81: ff4f9d27-7157-4cb0-80a9-5d6f2b14c8ff 1008s Applied Domain Update 82: 83c53da7-427e-47a4-a07a-a324598b88f7 1008s Applied Domain Update 83: c81fc9cc-0130-4fd1-b272-634d74818133 1008s Applied Domain Update 84: e5f9e791-d96d-4fc9-93c9-d53e1dc439ba 1008s Applied Domain Update 85: e6d5fd00-385d-4e65-b02d-9da3493ed850 1008s Applied Domain Update 86: 3a6b3fbf-3168-4312-a10d-dd5b3393952d 1008s Applied Domain Update 87: 7f950403-0ab3-47f9-9730-5d7b0269f9bd 1008s Applied Domain Update 88: 434bb40d-dbc9-4fe7-81d4-d57229f7b080 1008s Applied Domain Update 89: a0c238ba-9e30-4ee6-80a6-43f731e9a5cd 1008s ## Setting dns forwarder to 91.189.91.131 in smb.conf 1008s Removed "/etc/systemd/system/sysinit.target.wants/systemd-resolved.service". 1008s Removed "/etc/systemd/system/dbus-org.freedesktop.resolve1.service". 1014s ## Basic config tests 1014s Load smb config files from /etc/samba/smb.conf 1014s Loaded services file OK. 1014s Weak crypto is allowed by GnuTLS (e.g. NTLM as a compatibility fallback) 1014s 1014s Server role: ROLE_ACTIVE_DIRECTORY_DC 1014s 1014s Asserting realm is EXAMPLE.FAKE: OK 1014s Asserting workgroup is EXAMPLE: OK 1014s Asserting server role is active directory domain controller: OK 1014s 1014s ## DNS tests 1014s Obtaining administrator kerberos ticket 1014s Password for Administrator@EXAMPLE.FAKE: 1014s Warning: Your password will expire in 41 days on Fri Feb 28 14:56:17 2025 1014s 1014s Querying server info 1014s dwVersion : 0xece0205 1014s fBootMethod : DNS_BOOT_METHOD_DIRECTORY 1014s fAdminConfigured : FALSE 1014s fAllowUpdate : TRUE 1014s fDsAvailable : TRUE 1014s pszServerName : AUTOPKGTEST.example.fake 1014s pszDsContainer : CN=MicrosoftDNS,DC=DomainDnsZones,DC=example,DC=fake 1014s aipServerAddrs : ['10.145.232.117'] 1014s aipListenAddrs : ['10.145.232.117'] 1014s aipForwarders : [] 1014s dwLogLevel : 0 1014s dwDebugLevel : 0 1014s dwForwardTimeout : 3 1014s dwRpcPrototol : 0x5 1014s dwNameCheckFlag : DNS_ALLOW_MULTIBYTE_NAMES 1014s cAddressAnswerLimit : 0 1014s dwRecursionRetry : 3 1014s dwRecursionTimeout : 8 1014s dwMaxCacheTtl : 86400 1014s dwDsPollingInterval : 180 1014s dwScavengingInterval : 168 1014s dwDefaultRefreshInterval : 72 1014s dwDefaultNoRefreshInterval : 72 1014s fAutoReverseZones : FALSE 1014s fAutoCacheUpdate : FALSE 1014s fRecurseAfterForwarding : FALSE 1014s fForwardDelegations : TRUE 1014s fNoRecursion : FALSE 1014s fSecureResponses : FALSE 1014s fRoundRobin : TRUE 1014s fLocalNetPriority : FALSE 1014s fBindSecondaries : FALSE 1014s fWriteAuthorityNs : FALSE 1014s fStrictFileParsing : FALSE 1014s fLooseWildcarding : FALSE 1014s fDefaultAgingState : FALSE 1014s dwRpcStructureVersion : 0x2 1014s aipLogFilter : [] 1014s pwszLogFilePath : None 1014s pszDomainName : example.fake 1014s pszForestName : example.fake 1014s pszDomainDirectoryPartition : DC=DomainDnsZones,DC=example,DC=fake 1014s pszForestDirectoryPartition : DC=ForestDnsZones,DC=example,DC=fake 1014s dwLocalNetPriorityNetMask : 0xff 1014s dwLastScavengeTime : 0 1014s dwEventLogLevel : 4 1014s dwLogFileMaxSize : 0 1014s dwDsForestVersion : 4 1014s dwDsDomainVersion : 4 1014s dwDsDsaVersion : 4 1014s fReadOnlyDC : FALSE 1014s 1014s Checking we got a service ticket of type host/ 1014s 01/17/25 14:56:24 01/18/25 00:56:24 host/autopkgtest@EXAMPLE.FAKE 1014s 1014s Checking specific DNS records 1014s _ldap._tcp.example.fake: 0 100 389 autopkgtest.example.fake. 1014s 1014s _kerberos._tcp.example.fake: 0 100 88 autopkgtest.example.fake. 1014s 1014s _kerberos._udp.example.fake: 0 100 88 autopkgtest.example.fake. 1014s 1014s _kpasswd._udp.example.fake: 0 100 464 autopkgtest.example.fake. 1014s 1014s 1014s Checking that our hostname "autopkgtest" is in DNS: 10.145.232.117 1014s 1014s ## User creation tests 1014s Password complexity deactivated! 1014s All changes applied successfully! 1014s Creating user "test_user_3046" with password test_user_secret_4964 1014s User 'test_user_3046' added successfully 1014s 1014s Attempting to obtain kerberos ticket for user "test_user_3046" 1015s Password for test_user_3046@EXAMPLE.FAKE: 1015s Warning: Your password will expire in 42 days on Fri Feb 28 14:56:25 2025 1015s Ticket obtained 1015s Ticket cache: FILE:/tmp/krb5cc_0 1015s Default principal: test_user_3046@EXAMPLE.FAKE 1015s 1015s Valid starting Expires Service principal 1015s 01/17/25 14:56:24 01/18/25 00:56:24 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1015s renew until 01/18/25 14:56:24 1015s 1015s ## smbclient tests 1015s 1015s Obtaining a TGT for test_user_3046 1015s Password for test_user_3046@EXAMPLE.FAKE: 1015s Warning: Your password will expire in 41 days on Fri Feb 28 14:56:25 2025 1015s 01/17/25 14:56:25 01/18/25 00:56:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1015s 1015s Attempting password-less authentication with smbclient 1015s 1015s Listing shares 1015s WARNING: The option -k|--kerberos is deprecated! 1015s 1015s Sharename Type Comment 1015s --------- ---- ------- 1015s sysvol Disk 1015s netlogon Disk 1015s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1015s SMB1 disabled -- no workgroup available 1015s 1015s Listing the sysvol share 1015s WARNING: The option -k|--kerberos is deprecated! 1015s . D 0 Fri Jan 17 14:56:17 2025 1015s .. D 0 Fri Jan 17 14:56:17 2025 1015s example.fake D 0 Fri Jan 17 14:56:16 2025 1015s 1015s 20252352 blocks of size 1024. 18182292 blocks available 1015s 1015s Listing policies 1015s WARNING: The option -k|--kerberos is deprecated! 1015s . D 0 Fri Jan 17 14:56:16 2025 1015s .. D 0 Fri Jan 17 14:56:16 2025 1015s {31B2F340-016D-11D2-945F-00C04FB984F9} D 0 Fri Jan 17 14:56:16 2025 1015s {6AC1786C-016F-11D2-945F-00C04FB984F9} D 0 Fri Jan 17 14:56:16 2025 1015s 1015s 20252352 blocks of size 1024. 18182292 blocks available 1015s 1015s Checking that we have a ticket for the cifs service after all these commands 1015s 01/17/25 14:56:25 01/18/25 00:56:25 cifs/autopkgtest@EXAMPLE.FAKE 1015s 1015s ## Server join tests 1015s ## Initializing lxd 1016s Installing the LXD snap... 1020s 2025-01-17T14:56:30Z INFO Waiting for automatic snapd restart... 1044s lxd (5.21/stable) 5.21.2-084c8c8 from Canonical** installed 1052s To start your first container, try: lxc launch ubuntu:24.04 1052s Or for a virtual machine: lxc launch ubuntu:24.04 --vm 1052s 1059s ## Setting up member server to join a domain using method realmd_sssd 1059s ## Got test dependencies: realmd krb5-user smbclient 1059s ## Launching noble container 1089s ...Connection to 10.228.64.131 22 port [tcp/ssh] succeeded! 1091s 1091s Copying over /etc/apt to container member-server 1091s ## Installing dependencies in test container 1091s ### Installing dependencies in member server container: realmd krb5-user smbclient 1092s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1092s Get:2 http://ftpmaster.internal/ubuntu noble InRelease [256 kB] 1092s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1092s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1092s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [78.3 kB] 1092s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1704 B] 1092s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [70.6 kB] 1092s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4856 B] 1092s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [99.8 kB] 1092s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3744 B] 1092s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1176 B] 1092s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1092s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [307 kB] 1092s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [5504 B] 1092s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [772 B] 1092s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1092s Get:17 http://ftpmaster.internal/ubuntu noble/main Sources [1384 kB] 1093s Get:18 http://ftpmaster.internal/ubuntu noble/universe Sources [19.8 MB] 1094s Get:19 http://ftpmaster.internal/ubuntu noble/multiverse Sources [299 kB] 1094s Get:20 http://ftpmaster.internal/ubuntu noble/restricted Sources [18.7 kB] 1094s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x Packages [1324 kB] 1094s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x c-n-f Metadata [29.8 kB] 1094s Get:23 http://ftpmaster.internal/ubuntu noble/restricted s390x Packages [3220 B] 1094s Get:24 http://ftpmaster.internal/ubuntu noble/restricted s390x c-n-f Metadata [108 B] 1094s Get:25 http://ftpmaster.internal/ubuntu noble/universe s390x Packages [14.2 MB] 1094s Get:26 http://ftpmaster.internal/ubuntu noble/universe s390x c-n-f Metadata [276 kB] 1094s Get:27 http://ftpmaster.internal/ubuntu noble/multiverse s390x Packages [167 kB] 1094s Get:28 http://ftpmaster.internal/ubuntu noble/multiverse s390x c-n-f Metadata [6020 B] 1094s Get:29 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [23.4 kB] 1094s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main Sources [330 kB] 1094s Get:31 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [11.6 kB] 1094s Get:32 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [384 kB] 1094s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [480 kB] 1094s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [10.1 kB] 1094s Get:35 http://ftpmaster.internal/ubuntu noble-updates/restricted s390x Packages [3276 B] 1094s Get:36 http://ftpmaster.internal/ubuntu noble-updates/restricted s390x c-n-f Metadata [116 B] 1094s Get:37 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [804 kB] 1094s Get:38 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [17.4 kB] 1094s Get:39 http://ftpmaster.internal/ubuntu noble-updates/multiverse s390x Packages [1504 B] 1094s Get:40 http://ftpmaster.internal/ubuntu noble-updates/multiverse s390x c-n-f Metadata [172 B] 1094s Get:41 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [21.7 kB] 1094s Get:42 http://ftpmaster.internal/ubuntu noble-security/universe Sources [295 kB] 1094s Get:43 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6956 B] 1094s Get:44 http://ftpmaster.internal/ubuntu noble-security/main Sources [139 kB] 1094s Get:45 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [299 kB] 1094s Get:46 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [5448 B] 1094s Get:47 http://ftpmaster.internal/ubuntu noble-security/restricted s390x Packages [3088 B] 1094s Get:48 http://ftpmaster.internal/ubuntu noble-security/restricted s390x c-n-f Metadata [116 B] 1095s Get:49 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [643 kB] 1095s Get:50 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [11.6 kB] 1095s Get:51 http://ftpmaster.internal/ubuntu noble-security/multiverse s390x Packages [1104 B] 1095s Get:52 http://ftpmaster.internal/ubuntu noble-security/multiverse s390x c-n-f Metadata [116 B] 1101s Fetched 42.4 MB in 7s (6014 kB/s) 1101s Reading package lists... 1102s Reading package lists... 1102s Building dependency tree... 1102s Reading state information... 1102s Calculating upgrade... 1102s The following packages will be upgraded: 1102s login passwd rsync 1102s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1102s Need to get 1504 kB of archives. 1102s After this operation, 20.5 kB disk space will be freed. 1102s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x login s390x 1:4.13+dfsg1-4ubuntu3.3 [202 kB] 1103s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x rsync s390x 3.2.7-1ubuntu1.2 [446 kB] 1103s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3.3 [856 kB] 1103s Fetched 1504 kB in 1s (2061 kB/s) 1103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 37201 files and directories currently installed.) 1103s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 1103s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 1103s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 1103s Installing new version of config file /etc/pam.d/login ... 1103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 37201 files and directories currently installed.) 1103s Preparing to unpack .../rsync_3.2.7-1ubuntu1.2_s390x.deb ... 1103s Unpacking rsync (3.2.7-1ubuntu1.2) over (3.2.7-1ubuntu1.1) ... 1103s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 1103s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 1103s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 1103s Setting up rsync (3.2.7-1ubuntu1.2) ... 1104s rsync.service is a disabled or a static unit not running, not starting it. 1104s Processing triggers for man-db (2.12.0-4build2) ... 1105s Reading package lists... 1105s Building dependency tree... 1105s Reading state information... 1105s The following additional packages will be installed: 1105s krb5-config libavahi-client3 libavahi-common-data libavahi-common3 1105s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1105s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1105s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 1105s python3-tdb samba-common samba-common-bin samba-dsdb-modules samba-libs 1105s Suggested packages: 1105s krb5-k5tls cups-common krb5-doc python-markdown-doc heimdal-clients 1105s python3-dnspython cifs-utils 1105s The following NEW packages will be installed: 1105s krb5-config krb5-user libavahi-client3 libavahi-common-data libavahi-common3 1105s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1105s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1105s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 1105s python3-tdb realmd samba-common samba-common-bin samba-dsdb-modules 1105s samba-libs smbclient 1105s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. 1105s Need to get 13.0 MB of archives. 1105s After this operation, 60.4 MB of additional disk space will be used. 1105s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1105s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.2 [59.2 kB] 1105s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.2 [40.5 kB] 1105s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.2 [41.7 kB] 1105s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.2 [55.4 kB] 1105s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.2 [110 kB] 1106s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 1106s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 1106s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 1106s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7.3 [282 kB] 1106s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 1106s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 1106s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 1106s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 1106s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 1106s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 1106s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 1106s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x python3-gpg s390x 1.18.0-4.1ubuntu4 [212 kB] 1106s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 1106s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 1106s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 1106s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 1106s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 1106s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x realmd s390x 0.17.1-3build2 [164 kB] 1106s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 1106s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 1106s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 1106s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 1106s Preconfiguring packages ... 1106s Fetched 13.0 MB in 1s (13.3 MB/s) 1106s Selecting previously unselected package krb5-config. 1106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 37201 files and directories currently installed.) 1106s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1106s Unpacking krb5-config (2.7) ... 1106s Selecting previously unselected package libgssrpc4t64:s390x. 1106s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.2_s390x.deb ... 1106s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.2) ... 1106s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1106s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_s390x.deb ... 1106s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.2) ... 1106s Selecting previously unselected package libkdb5-10t64:s390x. 1106s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.2_s390x.deb ... 1106s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.2) ... 1106s Selecting previously unselected package libkadm5srv-mit12:s390x. 1106s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.2_s390x.deb ... 1106s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.2) ... 1106s Selecting previously unselected package krb5-user. 1106s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.2_s390x.deb ... 1106s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 1106s Selecting previously unselected package libavahi-common-data:s390x. 1106s Preparing to unpack .../06-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 1106s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 1106s Selecting previously unselected package libavahi-common3:s390x. 1106s Preparing to unpack .../07-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 1106s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 1107s Selecting previously unselected package libavahi-client3:s390x. 1107s Preparing to unpack .../08-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 1107s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 1107s Selecting previously unselected package libcups2t64:s390x. 1107s Preparing to unpack .../09-libcups2t64_2.4.7-1.2ubuntu7.3_s390x.deb ... 1107s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 1107s Selecting previously unselected package libtalloc2:s390x. 1107s Preparing to unpack .../10-libtalloc2_2.4.2-1build2_s390x.deb ... 1107s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 1107s Selecting previously unselected package libtdb1:s390x. 1107s Preparing to unpack .../11-libtdb1_1.4.10-1build1_s390x.deb ... 1107s Unpacking libtdb1:s390x (1.4.10-1build1) ... 1107s Selecting previously unselected package libtevent0t64:s390x. 1107s Preparing to unpack .../12-libtevent0t64_0.16.1-2build1_s390x.deb ... 1107s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 1107s Selecting previously unselected package libldb2:s390x. 1107s Preparing to unpack .../13-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package libwbclient0:s390x. 1107s Preparing to unpack .../14-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package samba-libs:s390x. 1107s Preparing to unpack .../15-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package libsmbclient0:s390x. 1107s Preparing to unpack .../16-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package python3-gpg. 1107s Preparing to unpack .../17-python3-gpg_1.18.0-4.1ubuntu4_s390x.deb ... 1107s Unpacking python3-gpg (1.18.0-4.1ubuntu4) ... 1107s Selecting previously unselected package python3-ldb. 1107s Preparing to unpack .../18-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package python3-markdown. 1107s Preparing to unpack .../19-python3-markdown_3.5.2-1_all.deb ... 1107s Unpacking python3-markdown (3.5.2-1) ... 1107s Selecting previously unselected package python3-tdb. 1107s Preparing to unpack .../20-python3-tdb_1.4.10-1build1_s390x.deb ... 1107s Unpacking python3-tdb (1.4.10-1build1) ... 1107s Selecting previously unselected package python3-talloc:s390x. 1107s Preparing to unpack .../21-python3-talloc_2.4.2-1build2_s390x.deb ... 1107s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 1107s Selecting previously unselected package python3-samba. 1107s Preparing to unpack .../22-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package realmd. 1107s Preparing to unpack .../23-realmd_0.17.1-3build2_s390x.deb ... 1107s Unpacking realmd (0.17.1-3build2) ... 1107s Selecting previously unselected package samba-common. 1107s Preparing to unpack .../24-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1107s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package samba-common-bin. 1107s Preparing to unpack .../25-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package samba-dsdb-modules:s390x. 1107s Preparing to unpack .../26-samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1107s Selecting previously unselected package smbclient. 1107s Preparing to unpack .../27-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1107s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1107s Setting up realmd (0.17.1-3build2) ... 1107s realmd.service is a disabled or a static unit, not starting it. 1107s Setting up libtdb1:s390x (1.4.10-1build1) ... 1107s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1107s 1107s Creating config file /etc/samba/smb.conf with new version 1108s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1108s Setting up libtalloc2:s390x (2.4.2-1build2) ... 1108s Setting up python3-tdb (1.4.10-1build1) ... 1108s Setting up python3-gpg (1.18.0-4.1ubuntu4) ... 1108s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.2) ... 1108s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 1108s Setting up krb5-config (2.7) ... 1108s Setting up python3-markdown (3.5.2-1) ... 1108s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 1108s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.2) ... 1108s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.2) ... 1108s Setting up python3-talloc:s390x (2.4.2-1build2) ... 1108s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 1108s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.2) ... 1108s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1108s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 1108s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1108s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 1108s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1108s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1108s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1108s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1108s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1108s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1108s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1108s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1108s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1108s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1108s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1108s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 1108s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1109s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1109s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1109s Processing triggers for man-db (2.12.0-4build2) ... 1109s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 1109s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1109s ## Joining domain with method realmd_sssd 1109s ## Domain information 1110s * Resolving: _ldap._tcp.example.fake 1110s * Performing LDAP DSE lookup on: 10.145.232.117 1110s example.fake 1110s type: kerberos 1110s realm-name: EXAMPLE.FAKE 1110s domain-name: example.fake 1110s configured: no 1110s server-software: active-directory 1110s client-software: sssd 1110s required-package: sssd-tools 1110s required-package: sssd 1110s required-package: libnss-sss 1110s required-package: libpam-sss 1110s required-package: adcli 1110s required-package: samba-common-bin 1110s * Performing LDAP DSE lookup on: 10.228.64.1 1110s * Successfully discovered: example.fake 1110s 1110s ## Running join command: realm join -v --membership-software=adcli --client-software=sssd example.fake 1110s * Resolving: _ldap._tcp.example.fake 1110s * Performing LDAP DSE lookup on: 10.145.232.117 1110s * Performing LDAP DSE lookup on: 10.228.64.1 1110s * Successfully discovered: example.fake 1110s Password for Administrator: * Unconditionally checking packages 1110s * Resolving required packages 1110s * Installing necessary packages: sssd-tools adcli sssd libnss-sss libpam-sss 1116s * LANG=C /usr/sbin/adcli join --verbose --domain example.fake --domain-realm EXAMPLE.FAKE --domain-controller 10.145.232.117 --login-type user --login-user Administrator --stdin-password 1116s * Using domain name: example.fake 1116s * Calculated computer account name from fqdn: MEMBER-SERVER 1116s * Using domain realm: example.fake 1116s * Sending NetLogon ping to domain controller: 10.145.232.117 1117s * Received NetLogon info from: autopkgtest.example.fake 1117s * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-WyQATs/krb5.d/adcli-krb5-conf-3Cvc7V 1117s * Authenticated as user: Administrator@EXAMPLE.FAKE 1117s * Using GSS-SPNEGO for SASL bind 1117s * Looked up short domain name: EXAMPLE 1117s * Looked up domain SID: S-1-5-21-128438425-4236677674-886029351 1117s * Received NetLogon info from: autopkgtest.example.fake 1117s * Using fully qualified name: member-server 1117s * Using domain name: example.fake 1117s * Using computer account name: MEMBER-SERVER 1117s * Using domain realm: example.fake 1117s * Calculated computer account name from fqdn: MEMBER-SERVER 1117s * Generated 120 character computer password 1117s * Using keytab: FILE:/etc/krb5.keytab 1117s * A computer account for MEMBER-SERVER$ does not exist 1117s * Found well known computer container at: CN=Computers,DC=example,DC=fake 1117s * Calculated computer account: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 1117s * Encryption type [3] not permitted. 1117s * Encryption type [1] not permitted. 1117s * Created computer account: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 1117s * Trying to set computer password with Kerberos 1117s * Set computer password 1117s * Retrieved kvno '2' for computer account in directory: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 1117s * Checking host/MEMBER-SERVER 1117s * Added host/MEMBER-SERVER 1117s * Checking RestrictedKrbHost/MEMBER-SERVER 1117s * Added RestrictedKrbHost/MEMBER-SERVER 1117s * Discovered which keytab salt to use 1117s * Added the entries to the keytab: MEMBER-SERVER$@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 1117s * Added the entries to the keytab: host/MEMBER-SERVER@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 1117s * Added the entries to the keytab: RestrictedKrbHost/MEMBER-SERVER@EXAMPLE.FAKE: FILE:/etc/krb5.keytab 1117s * /usr/sbin/update-rc.d sssd enable 1117s * /usr/sbin/service sssd restart 1118s * Successfully enrolled machine in realm 1118s 1118s 1118s 1118s ## Verifying join with method realmd_sssd 1118s ## Verifying member server joined domain name: example.fake 1118s 1118s ## Domain status in member server 1118s Online status: Online 1118s 1118s Active servers: 1118s AD Global Catalog: not connected 1118s AD Domain Controller: autopkgtest.example.fake 1118s 1118s Discovered AD Global Catalog servers: 1118s None so far. 1118s Discovered AD Domain Controller servers: 1118s - autopkgtest.example.fake 1118s 1118s 1118s ## User status in member server 1118s ## User "Administrator@EXAMPLE.FAKE" information: 1118s user: Administrator@EXAMPLE.FAKE 1118s action: acct 1118s service: system-auth 1118s 1118s SSSD nss user lookup result: 1118s - user name: administrator@example.fake 1118s - user id: 100400500 1118s - group id: 100400513 1118s - gecos: Administrator 1118s - home directory: /home/administrator@example.fake 1118s - shell: /bin/bash 1118s 1118s SSSD InfoPipe user lookup result: 1118s - name: administrator@example.fake 1118s - uidNumber: 100400500 1118s - gidNumber: 100400513 1118s - gecos: Administrator 1118s - homeDirectory: not set 1118s - loginShell: not set 1118s 1118s testing pam_acct_mgmt 1118s 1118s pam_acct_mgmt: Permission denied 1118s 1118s PAM Environment: 1118s - no env - 1118s 1118s ## id Administrator@EXAMPLE.FAKE 1118s uid=100400500(administrator@example.fake) gid=100400513(domain users@example.fake) groups=100400513(domain users@example.fake),100400512(domain admins@example.fake),100400518(schema admins@example.fake),100400519(enterprise admins@example.fake),100400520(group policy creator owners@example.fake),100400572(denied rodc password replication group@example.fake) 1118s 1118s ## kinit authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 1119s Password for Administrator@EXAMPLE.FAKE: 1119s Warning: Your password will expire in 41 days on Fri Feb 28 14:56:17 2025 1119s Ticket cache: FILE:/tmp/krb5cc_0 1119s Default principal: Administrator@EXAMPLE.FAKE 1119s 1119s Valid starting Expires Service principal 1119s 01/17/25 14:58:09 01/18/25 00:58:09 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1119s renew until 01/18/25 14:58:09 1119s 1119s ## Listing shares with the obtained kerberos ticket 1119s WARNING: The option -k|--kerberos is deprecated! 1120s 1120s Sharename Type Comment 1120s --------- ---- ------- 1120s sysvol Disk 1120s netlogon Disk 1120s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1120s SMB1 disabled -- no workgroup available 1120s ## User "test_user_3046@EXAMPLE.FAKE" information: 1120s user: test_user_3046@EXAMPLE.FAKE 1120s action: acct 1120s service: system-auth 1120s 1120s SSSD nss user lookup result: 1120s - user name: test_user_3046@example.fake 1120s - user id: 100401103 1120s - group id: 100400513 1120s - gecos: test_user_3046 1120s - home directory: /home/test_user_3046@example.fake 1120s - shell: /bin/bash 1120s 1120s SSSD InfoPipe user lookup result: 1120s - name: test_user_3046@example.fake 1120s - uidNumber: 100401103 1120s - gidNumber: 100400513 1120s - gecos: test_user_3046 1120s - homeDirectory: not set 1120s - loginShell: not set 1120s 1120s testing pam_acct_mgmt 1120s 1120s 1120s ## id test_user_3046@EXAMPLE.FAKE 1120s pam_acct_mgmt: Permission denied 1120s 1120s PAM Environment: 1120s - no env - 1120s uid=100401103(test_user_3046@example.fake) gid=100400513(domain users@example.fake) groups=100400513(domain users@example.fake) 1120s 1120s ## kinit authentication check for user "test_user_3046@EXAMPLE.FAKE" inside member server 1120s Password for test_user_3046@EXAMPLE.FAKE: 1120s Warning: Your password will expire in 41 days on Fri Feb 28 14:56:25 2025 1120s Ticket cache: FILE:/tmp/krb5cc_0 1120s Default principal: test_user_3046@EXAMPLE.FAKE 1120s 1120s Valid starting Expires Service principal 1120s 01/17/25 14:58:10 01/18/25 00:58:10 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1120s renew until 01/18/25 14:58:10 1120s 1120s ## Listing shares with the obtained kerberos ticket 1121s WARNING: The option -k|--kerberos is deprecated! 1121s 1121s Sharename Type Comment 1121s --------- ---- ------- 1121s sysvol Disk 1121s netlogon Disk 1121s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1121s SMB1 disabled -- no workgroup available 1121s 1121s ## Leaving domain with method realmd_sssd 1121s ## Running leave command: realm leave -v --remove --client-software=sssd 1121s Password for Administrator: * LANG=C /usr/sbin/adcli delete-computer --verbose --domain example.fake --domain-realm EXAMPLE.FAKE --domain-controller 10.145.232.117 --login-user Administrator --stdin-password 1121s * Found computer name in keytab: MEMBER-SERVER 1121s * Found service principal in keytab: host/MEMBER-SERVER 1121s * Found service principal in keytab: RestrictedKrbHost/MEMBER-SERVER 1121s * Using domain name: example.fake 1121s * Using computer account name: MEMBER-SERVER 1121s * Using domain realm: example.fake 1121s * Sending NetLogon ping to domain controller: 10.145.232.117 1121s * Received NetLogon info from: autopkgtest.example.fake 1121s * Wrote out krb5.conf snippet to /var/cache/realmd/adcli-krb5-gsIuCW/krb5.d/adcli-krb5-conf-uMGTuw 1121s * Authenticated as user: Administrator@EXAMPLE.FAKE 1121s * Using GSS-SPNEGO for SASL bind 1121s * Looked up short domain name: EXAMPLE 1121s * Looked up domain SID: S-1-5-21-128438425-4236677674-886029351 1121s * Received NetLogon info from: autopkgtest.example.fake 1121s * Using fully qualified name: member-server 1121s * Using domain name: example.fake 1121s * Using computer account name: MEMBER-SERVER 1121s * Using domain realm: example.fake 1121s * Enrolling computer name: MEMBER-SERVER 1121s * Found computer account for MEMBER-SERVER$ at: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 1121s * Deleted computer account at: CN=MEMBER-SERVER,CN=Computers,DC=example,DC=fake 1121s * Removing entries from keytab for realm 1121s * /usr/sbin/sss_cache --users --groups --netgroups --services --autofs-maps 1122s * Removing domain configuration from sssd.conf 1122s * /usr/sbin/update-rc.d sssd disable 1122s * /usr/sbin/service sssd stop 1122s 1122s * Successfully unenrolled machine from realm 1122s 1122s ## Destroying member server 1124s ## Setting up member server to join a domain using method realmd_winbind 1124s ## Got test dependencies: realmd krb5-user smbclient 1124s ## Launching noble container 1141s ....Connection to 10.228.64.59 22 port [tcp/ssh] succeeded! 1142s 1142s Copying over /etc/apt to container member-server 1143s ## Installing dependencies in test container 1143s ### Installing dependencies in member server container: realmd krb5-user smbclient 1143s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1144s Get:2 http://ftpmaster.internal/ubuntu noble InRelease [256 kB] 1144s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1144s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1144s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4856 B] 1144s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1704 B] 1144s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [78.3 kB] 1144s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [70.6 kB] 1144s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [99.8 kB] 1144s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3744 B] 1144s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1176 B] 1144s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1144s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [307 kB] 1144s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [5504 B] 1144s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [772 B] 1144s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1144s Get:17 http://ftpmaster.internal/ubuntu noble/multiverse Sources [299 kB] 1144s Get:18 http://ftpmaster.internal/ubuntu noble/main Sources [1384 kB] 1144s Get:19 http://ftpmaster.internal/ubuntu noble/restricted Sources [18.7 kB] 1144s Get:20 http://ftpmaster.internal/ubuntu noble/universe Sources [19.8 MB] 1146s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x Packages [1324 kB] 1146s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x c-n-f Metadata [29.8 kB] 1146s Get:23 http://ftpmaster.internal/ubuntu noble/restricted s390x Packages [3220 B] 1146s Get:24 http://ftpmaster.internal/ubuntu noble/restricted s390x c-n-f Metadata [108 B] 1146s Get:25 http://ftpmaster.internal/ubuntu noble/universe s390x Packages [14.2 MB] 1147s Get:26 http://ftpmaster.internal/ubuntu noble/universe s390x c-n-f Metadata [276 kB] 1147s Get:27 http://ftpmaster.internal/ubuntu noble/multiverse s390x Packages [167 kB] 1147s Get:28 http://ftpmaster.internal/ubuntu noble/multiverse s390x c-n-f Metadata [6020 B] 1147s Get:29 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [11.6 kB] 1147s Get:30 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [23.4 kB] 1147s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main Sources [330 kB] 1147s Get:32 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [384 kB] 1147s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [480 kB] 1147s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [10.1 kB] 1147s Get:35 http://ftpmaster.internal/ubuntu noble-updates/restricted s390x Packages [3276 B] 1147s Get:36 http://ftpmaster.internal/ubuntu noble-updates/restricted s390x c-n-f Metadata [116 B] 1147s Get:37 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [804 kB] 1147s Get:38 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [17.4 kB] 1147s Get:39 http://ftpmaster.internal/ubuntu noble-updates/multiverse s390x Packages [1504 B] 1147s Get:40 http://ftpmaster.internal/ubuntu noble-updates/multiverse s390x c-n-f Metadata [172 B] 1147s Get:41 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [21.7 kB] 1147s Get:42 http://ftpmaster.internal/ubuntu noble-security/universe Sources [295 kB] 1147s Get:43 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6956 B] 1147s Get:44 http://ftpmaster.internal/ubuntu noble-security/main Sources [139 kB] 1147s Get:45 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [299 kB] 1147s Get:46 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [5448 B] 1147s Get:47 http://ftpmaster.internal/ubuntu noble-security/restricted s390x Packages [3088 B] 1147s Get:48 http://ftpmaster.internal/ubuntu noble-security/restricted s390x c-n-f Metadata [116 B] 1147s Get:49 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [643 kB] 1147s Get:50 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [11.6 kB] 1147s Get:51 http://ftpmaster.internal/ubuntu noble-security/multiverse s390x Packages [1104 B] 1147s Get:52 http://ftpmaster.internal/ubuntu noble-security/multiverse s390x c-n-f Metadata [116 B] 1154s Fetched 42.4 MB in 8s (5290 kB/s) 1154s Reading package lists... 1154s Reading package lists... 1155s Building dependency tree... 1155s Reading state information... 1155s Calculating upgrade... 1155s The following packages will be upgraded: 1155s login passwd rsync 1155s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1155s Need to get 1504 kB of archives. 1155s After this operation, 20.5 kB disk space will be freed. 1155s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x login s390x 1:4.13+dfsg1-4ubuntu3.3 [202 kB] 1155s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x rsync s390x 3.2.7-1ubuntu1.2 [446 kB] 1155s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3.3 [856 kB] 1156s Fetched 1504 kB in 1s (2466 kB/s) 1156s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 37201 files and directories currently installed.) 1156s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 1156s Unpacking login (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 1156s Setting up login (1:4.13+dfsg1-4ubuntu3.3) ... 1156s Installing new version of config file /etc/pam.d/login ... 1156s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 37201 files and directories currently installed.) 1156s Preparing to unpack .../rsync_3.2.7-1ubuntu1.2_s390x.deb ... 1156s Unpacking rsync (3.2.7-1ubuntu1.2) over (3.2.7-1ubuntu1.1) ... 1156s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.3_s390x.deb ... 1156s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.3) over (1:4.13+dfsg1-4ubuntu3.2) ... 1156s Setting up passwd (1:4.13+dfsg1-4ubuntu3.3) ... 1156s Setting up rsync (3.2.7-1ubuntu1.2) ... 1156s rsync.service is a disabled or a static unit not running, not starting it. 1156s Processing triggers for man-db (2.12.0-4build2) ... 1157s Reading package lists... 1157s Building dependency tree... 1157s Reading state information... 1157s The following additional packages will be installed: 1157s krb5-config libavahi-client3 libavahi-common-data libavahi-common3 1157s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1157s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1157s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 1157s python3-tdb samba-common samba-common-bin samba-dsdb-modules samba-libs 1157s Suggested packages: 1157s krb5-k5tls cups-common krb5-doc python-markdown-doc heimdal-clients 1157s python3-dnspython cifs-utils 1158s The following NEW packages will be installed: 1158s krb5-config krb5-user libavahi-client3 libavahi-common-data libavahi-common3 1158s libcups2t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1158s libldb2 libsmbclient0 libtalloc2 libtdb1 libtevent0t64 libwbclient0 1158s python3-gpg python3-ldb python3-markdown python3-samba python3-talloc 1158s python3-tdb realmd samba-common samba-common-bin samba-dsdb-modules 1158s samba-libs smbclient 1158s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. 1158s Need to get 13.0 MB of archives. 1158s After this operation, 60.4 MB of additional disk space will be used. 1158s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1158s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.2 [59.2 kB] 1158s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.2 [40.5 kB] 1158s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.2 [41.7 kB] 1158s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.2 [55.4 kB] 1158s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.2 [110 kB] 1158s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 1158s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 1158s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 1158s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcups2t64 s390x 2.4.7-1.2ubuntu7.3 [282 kB] 1158s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 1158s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 1158s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 1158s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 1158s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 1158s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 1158s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 1158s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x python3-gpg s390x 1.18.0-4.1ubuntu4 [212 kB] 1158s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x python3-ldb s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [42.3 kB] 1158s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x python3-markdown all 3.5.2-1 [72.0 kB] 1158s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x python3-tdb s390x 1.4.10-1build1 [15.9 kB] 1158s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x python3-talloc s390x 2.4.2-1build2 [12.9 kB] 1158s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x python3-samba s390x 2:4.19.5+dfsg-4ubuntu9 [2952 kB] 1159s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x realmd s390x 0.17.1-3build2 [164 kB] 1159s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x samba-common all 2:4.19.5+dfsg-4ubuntu9 [64.1 kB] 1159s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x samba-common-bin s390x 2:4.19.5+dfsg-4ubuntu9 [1301 kB] 1159s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x samba-dsdb-modules s390x 2:4.19.5+dfsg-4ubuntu9 [323 kB] 1159s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x smbclient s390x 2:4.19.5+dfsg-4ubuntu9 [494 kB] 1159s Preconfiguring packages ... 1159s Fetched 13.0 MB in 1s (11.6 MB/s) 1159s Selecting previously unselected package krb5-config. 1159s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 37201 files and directories currently installed.) 1159s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1159s Unpacking krb5-config (2.7) ... 1159s Selecting previously unselected package libgssrpc4t64:s390x. 1159s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.2_s390x.deb ... 1159s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.2) ... 1159s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1159s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_s390x.deb ... 1159s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.2) ... 1159s Selecting previously unselected package libkdb5-10t64:s390x. 1159s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.2_s390x.deb ... 1159s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.2) ... 1159s Selecting previously unselected package libkadm5srv-mit12:s390x. 1159s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.2_s390x.deb ... 1159s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.2) ... 1159s Selecting previously unselected package krb5-user. 1159s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.2_s390x.deb ... 1159s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 1159s Selecting previously unselected package libavahi-common-data:s390x. 1159s Preparing to unpack .../06-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 1159s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 1159s Selecting previously unselected package libavahi-common3:s390x. 1159s Preparing to unpack .../07-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 1159s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 1159s Selecting previously unselected package libavahi-client3:s390x. 1159s Preparing to unpack .../08-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 1159s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 1159s Selecting previously unselected package libcups2t64:s390x. 1159s Preparing to unpack .../09-libcups2t64_2.4.7-1.2ubuntu7.3_s390x.deb ... 1159s Unpacking libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 1159s Selecting previously unselected package libtalloc2:s390x. 1159s Preparing to unpack .../10-libtalloc2_2.4.2-1build2_s390x.deb ... 1159s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 1159s Selecting previously unselected package libtdb1:s390x. 1159s Preparing to unpack .../11-libtdb1_1.4.10-1build1_s390x.deb ... 1159s Unpacking libtdb1:s390x (1.4.10-1build1) ... 1159s Selecting previously unselected package libtevent0t64:s390x. 1159s Preparing to unpack .../12-libtevent0t64_0.16.1-2build1_s390x.deb ... 1159s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 1159s Selecting previously unselected package libldb2:s390x. 1159s Preparing to unpack .../13-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1159s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1159s Selecting previously unselected package libwbclient0:s390x. 1159s Preparing to unpack .../14-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1159s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1159s Selecting previously unselected package samba-libs:s390x. 1159s Preparing to unpack .../15-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1159s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1159s Selecting previously unselected package libsmbclient0:s390x. 1159s Preparing to unpack .../16-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1159s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1159s Selecting previously unselected package python3-gpg. 1159s Preparing to unpack .../17-python3-gpg_1.18.0-4.1ubuntu4_s390x.deb ... 1159s Unpacking python3-gpg (1.18.0-4.1ubuntu4) ... 1160s Selecting previously unselected package python3-ldb. 1160s Preparing to unpack .../18-python3-ldb_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 1160s Unpacking python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1160s Selecting previously unselected package python3-markdown. 1160s Preparing to unpack .../19-python3-markdown_3.5.2-1_all.deb ... 1160s Unpacking python3-markdown (3.5.2-1) ... 1160s Selecting previously unselected package python3-tdb. 1160s Preparing to unpack .../20-python3-tdb_1.4.10-1build1_s390x.deb ... 1160s Unpacking python3-tdb (1.4.10-1build1) ... 1160s Selecting previously unselected package python3-talloc:s390x. 1160s Preparing to unpack .../21-python3-talloc_2.4.2-1build2_s390x.deb ... 1160s Unpacking python3-talloc:s390x (2.4.2-1build2) ... 1160s Selecting previously unselected package python3-samba. 1160s Preparing to unpack .../22-python3-samba_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1160s Unpacking python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1160s Selecting previously unselected package realmd. 1160s Preparing to unpack .../23-realmd_0.17.1-3build2_s390x.deb ... 1160s Unpacking realmd (0.17.1-3build2) ... 1160s Selecting previously unselected package samba-common. 1160s Preparing to unpack .../24-samba-common_2%3a4.19.5+dfsg-4ubuntu9_all.deb ... 1160s Unpacking samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1160s Selecting previously unselected package samba-common-bin. 1160s Preparing to unpack .../25-samba-common-bin_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1160s Unpacking samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1160s Selecting previously unselected package samba-dsdb-modules:s390x. 1160s Preparing to unpack .../26-samba-dsdb-modules_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1160s Unpacking samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1160s Selecting previously unselected package smbclient. 1160s Preparing to unpack .../27-smbclient_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 1160s Unpacking smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1160s Setting up realmd (0.17.1-3build2) ... 1160s realmd.service is a disabled or a static unit, not starting it. 1160s Setting up libtdb1:s390x (1.4.10-1build1) ... 1160s Setting up samba-common (2:4.19.5+dfsg-4ubuntu9) ... 1160s 1160s Creating config file /etc/samba/smb.conf with new version 1160s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1160s Setting up libtalloc2:s390x (2.4.2-1build2) ... 1160s Setting up python3-tdb (1.4.10-1build1) ... 1160s Setting up python3-gpg (1.18.0-4.1ubuntu4) ... 1161s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.2) ... 1161s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 1161s Setting up krb5-config (2.7) ... 1161s Setting up python3-markdown (3.5.2-1) ... 1161s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 1161s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.2) ... 1161s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.2) ... 1161s Setting up python3-talloc:s390x (2.4.2-1build2) ... 1161s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 1161s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.2) ... 1161s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1161s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 1161s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1161s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 1161s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1161s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1161s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1161s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1161s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1161s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1161s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1161s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1161s Setting up python3-ldb (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 1161s Setting up samba-dsdb-modules:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1161s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 1161s Setting up libcups2t64:s390x (2.4.7-1.2ubuntu7.3) ... 1161s Setting up python3-samba (2:4.19.5+dfsg-4ubuntu9) ... 1162s Setting up smbclient (2:4.19.5+dfsg-4ubuntu9) ... 1162s Setting up samba-common-bin (2:4.19.5+dfsg-4ubuntu9) ... 1162s Processing triggers for man-db (2.12.0-4build2) ... 1162s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 1162s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1162s ## Joining domain with method realmd_winbind 1162s ## Domain information 1162s * Resolving: _ldap._tcp.example.fake 1162s * Performing LDAP DSE lookup on: 10.145.232.117 1162s * Performing LDAP DSE lookup on: 10.228.64.1 1162s example.fake 1162s type: kerberos 1162s realm-name: EXAMPLE.FAKE 1162s domain-name: example.fake 1162s configured: no 1162s server-software: active-directory 1162s client-software: winbind 1162s required-package: libnss-winbind 1162s required-package: winbind 1162s required-package: libpam-winbind 1162s required-package: samba-common-bin 1162s 1162s ## Running join command: realm join -v --membership-software=samba --client-software=winbind example.fake 1162s * Successfully discovered: example.fake 1162s * Resolving: _ldap._tcp.example.fake 1162s * Performing LDAP DSE lookup on: 10.145.232.117 1162s * Performing LDAP DSE lookup on: 10.228.64.1 1162s * Successfully discovered: example.fake 1162s Password for Administrator: * Unconditionally checking packages 1162s * Resolving required packages 1163s * Installing necessary packages: libnss-winbind libpam-winbind winbind 1165s * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.0LC4Z2 -U Administrator --use-kerberos=required ads join example.fake 1166s Password for [EXAMPLE\Administrator]:DNS update failed: NT_STATUS_INVALID_PARAMETER 1166s 1166s Using short domain name -- EXAMPLE 1166s Joined 'MEMBER-SERVER' to dns domain 'example.fake' 1166s No DNS domain configured for member-server. Unable to perform DNS Update. 1166s * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.0LC4Z2 -U Administrator ads keytab create 1166s Password for [EXAMPLE\Administrator]: 1166s * /usr/sbin/update-rc.d winbind enable 1167s * /usr/sbin/service winbind restart 1167s * Successfully enrolled machine in realm 1167s 1167s 1167s ## Verifying join with method realmd_winbind 1167s ## Verifying member server joined domain name: EXAMPLE 1167s 1167s ## Domain status in member server 1167s Name : EXAMPLE 1167s Alt_Name : example.fake 1167s SID : S-1-5-21-128438425-4236677674-886029351 1167s Active Directory : Yes 1167s Native : Yes 1167s Primary : Yes 1167s 1167s ## User status in member server 1167s ## User "Administrator@EXAMPLE.FAKE" information: 1167s EXAMPLE\administrator:*:2000500:2000513::/home/administrator@EXAMPLE:/bin/bash 1167s 1167s ## id Administrator@EXAMPLE.FAKE 1168s uid=2000500(EXAMPLE\administrator) gid=2000513(EXAMPLE\domain users) groups=2000513(EXAMPLE\domain users),2000500(EXAMPLE\administrator),2000512(EXAMPLE\domain admins),2000572(EXAMPLE\denied rodc password replication group),2000518(EXAMPLE\schema admins),2000519(EXAMPLE\enterprise admins),2000520(EXAMPLE\group policy creator owners) 1168s 1168s ## kinit authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 1168s Password for Administrator@EXAMPLE.FAKE: 1168s Warning: Your password will expire in 41 days on Fri Feb 28 14:56:17 2025 1168s Ticket cache: FILE:/tmp/krb5cc_0 1168s Default principal: Administrator@EXAMPLE.FAKE 1168s 1168s Valid starting Expires Service principal 1168s 01/17/25 14:58:58 01/18/25 00:58:58 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1168s renew until 01/18/25 14:58:58 1168s 1168s ## Listing shares with the obtained kerberos ticket 1168s WARNING: The option -k|--kerberos is deprecated! 1168s 1168s Sharename Type Comment 1168s --------- ---- ------- 1168s sysvol Disk 1168s netlogon Disk 1168s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1168s SMB1 disabled -- no workgroup available 1168s 1168s ## wbinfo authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 1169s plaintext password authentication succeeded 1169s challenge/response password authentication succeeded 1169s 1169s ## wbinfo kerberos authentication check for user "Administrator@EXAMPLE.FAKE" inside member server 1169s plaintext kerberos password authentication for [Administrator@EXAMPLE.FAKE] succeeded (requesting cctype: FILE) 1169s credentials were put in: FILE:/tmp/krb5cc_0 1169s 1169s ## Listing shares with the obtained kerberos ticket 1169s WARNING: The option -k|--kerberos is deprecated! 1169s 1169s Sharename Type Comment 1169s --------- ---- ------- 1169s sysvol Disk 1169s netlogon Disk 1169s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1169s SMB1 disabled -- no workgroup available 1169s ## User "test_user_3046@EXAMPLE.FAKE" information: 1169s EXAMPLE\test_user_3046:*:2001103:2000513::/home/test_user_3046@EXAMPLE:/bin/bash 1169s 1169s ## id test_user_3046@EXAMPLE.FAKE 1170s uid=2001103(EXAMPLE\test_user_3046) gid=2000513(EXAMPLE\domain users) groups=2000513(EXAMPLE\domain users),2001103(EXAMPLE\test_user_3046) 1170s 1170s ## kinit authentication check for user "test_user_3046@EXAMPLE.FAKE" inside member server 1170s Password for test_user_3046@EXAMPLE.FAKE: 1170s Warning: Your password will expire in 41 days on Fri Feb 28 14:56:25 2025 1170s Ticket cache: FILE:/tmp/krb5cc_0 1170s Default principal: test_user_3046@EXAMPLE.FAKE 1170s 1170s Valid starting Expires Service principal 1170s 01/17/25 14:59:00 01/18/25 00:59:00 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1170s renew until 01/18/25 14:59:00 1170s 1170s ## Listing shares with the obtained kerberos ticket 1170s WARNING: The option -k|--kerberos is deprecated! 1170s 1170s Sharename Type Comment 1170s --------- ---- ------- 1170s sysvol Disk 1170s netlogon Disk 1170s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1170s SMB1 disabled -- no workgroup available 1170s 1170s ## wbinfo authentication check for user "test_user_3046@EXAMPLE.FAKE" inside member server 1170s plaintext password authentication succeeded 1170s challenge/response password authentication succeeded 1170s 1170s ## wbinfo kerberos authentication check for user "test_user_3046@EXAMPLE.FAKE" inside member server 1171s plaintext kerberos password authentication for [test_user_3046@EXAMPLE.FAKE] succeeded (requesting cctype: FILE) 1171s credentials were put in: FILE:/tmp/krb5cc_0 1171s 1171s ## Listing shares with the obtained kerberos ticket 1171s WARNING: The option -k|--kerberos is deprecated! 1171s 1171s Sharename Type Comment 1171s --------- ---- ------- 1171s sysvol Disk 1171s netlogon Disk 1171s IPC$ IPC IPC Service (Samba 4.19.5-Ubuntu) 1171s SMB1 disabled -- no workgroup available 1171s 1171s ## Leaving domain with method realmd_winbind 1171s ## Running leave command: realm leave -v --remove --client-software=winbind 1171s Password for Administrator: * LANG=C LOGNAME=root /usr/bin/net --configfile /var/cache/realmd/realmd-smb-conf.8R2M02 -U Administrator ads leave 1171s Password for [EXAMPLE\Administrator]: 1171s Deleted account for 'MEMBER-SERVER' in realm 'EXAMPLE.FAKE' 1171s * Removing entries from keytab for realm 1171s * Updating smb.conf file 1171s * /usr/sbin/update-rc.d winbind disable 1171s * /usr/sbin/service winbind stop 1172s 1172s * Successfully unenrolled machine from realm 1172s 1172s ## Destroying member server 1174s autopkgtest [14:59:04]: test samba-ad-dc-provisioning-internal-dns: -----------------------] 1175s autopkgtest [14:59:05]: test samba-ad-dc-provisioning-internal-dns: - - - - - - - - - - results - - - - - - - - - - 1175s samba-ad-dc-provisioning-internal-dns PASS 1175s autopkgtest [14:59:05]: @@@@@@@@@@@@@@@@@@@@ summary 1175s cifs-share-access PASS 1175s cifs-share-access-uring PASS 1175s python-smoke PASS 1175s smbclient-anonymous-share-list PASS 1175s smbclient-authenticated-share-list PASS 1175s smbclient-share-access PASS 1175s smbclient-share-access-uring PASS 1175s reinstall-samba-common-bin PASS 1175s samba-ad-dc-provisioning-internal-dns PASS 1185s nova [W] Using flock in prodstack6-s390x 1185s Creating nova instance adt-noble-s390x-samba-20250117-143929-juju-7f2275-prod-proposed-migration-environment-2-6e5aa710-3ba1-4316-aa46-f6428961d4ec from image adt/ubuntu-noble-s390x-server-20250117.img (UUID 52f25d43-e622-4bc6-a386-c14de16c25e1)... 1185s nova [W] Timed out waiting for e5a821d5-5ace-4646-a0f7-d0b270fbd110 to get deleted. 1185s nova [W] Using flock in prodstack6-s390x 1185s Creating nova instance adt-noble-s390x-samba-20250117-143929-juju-7f2275-prod-proposed-migration-environment-2-6e5aa710-3ba1-4316-aa46-f6428961d4ec from image adt/ubuntu-noble-s390x-server-20250117.img (UUID 52f25d43-e622-4bc6-a386-c14de16c25e1)... 1185s nova [W] Timed out waiting for 4d594b7f-cc44-40cd-a4a7-8e29eee357c0 to get deleted. 1185s nova [W] Using flock in prodstack6-s390x 1185s flock: timeout while waiting to get lock 1185s Creating nova instance adt-noble-s390x-samba-20250117-143929-juju-7f2275-prod-proposed-migration-environment-2-6e5aa710-3ba1-4316-aa46-f6428961d4ec from image adt/ubuntu-noble-s390x-server-20250117.img (UUID 52f25d43-e622-4bc6-a386-c14de16c25e1)... 1185s nova [W] Timed out waiting for 27cd0391-75b9-43ae-960f-fd028d215497 to get deleted. 1185s nova [W] Using flock in prodstack6-s390x 1185s Creating nova instance adt-noble-s390x-samba-20250117-143929-juju-7f2275-prod-proposed-migration-environment-2-6e5aa710-3ba1-4316-aa46-f6428961d4ec from image adt/ubuntu-noble-s390x-server-20250117.img (UUID 52f25d43-e622-4bc6-a386-c14de16c25e1)... 1185s nova [W] Timed out waiting for 2a5950c9-b419-4847-b6eb-c979b7a45b7c to get deleted. 1185s nova [W] Using flock in prodstack6-s390x 1185s flock: timeout while waiting to get lock 1185s Creating nova instance adt-noble-s390x-samba-20250117-143929-juju-7f2275-prod-proposed-migration-environment-2-6e5aa710-3ba1-4316-aa46-f6428961d4ec from image adt/ubuntu-noble-s390x-server-20250117.img (UUID 52f25d43-e622-4bc6-a386-c14de16c25e1)... 1185s nova [W] Timed out waiting for 8c25a9f9-3bc0-4d59-b2ad-456adf501ecf to get deleted.