[Pkg-samba-maint] Samba/bullseye update

Santiago Ruano Rincón santiago at freexian.com
Wed Mar 20 13:58:26 GMT 2024


Dear Security Team,

Please find attached a debdiff for samba/bullseye. This update covers
CVEs that I understand fall under the scope of continued security
support. Three of them: CVE-2022-2127 CVE-2022-3437 and CVE-2023-4091
are so marked in the security tracker.

I have tried to automate the tests using a w11 VM (based on Lee
Garrett's ftf [1]), but I have failed to make use of it in my machine.
That is the main reason this has taken me so much time (really sorry for
the delay). So I have finally opted for a simpler but manual approach.

[1] Currently found at https://gitlab.com/lgarrett/ftf.git

I have verified shares from the bullseye samba server continue to work
(write/read) after the upgrade, as seen by the localhost, and from the
w11 VM. I have verified the upgrade is not affected by the regression
documented in
https://bugzilla.samba.org/show_bug.cgi?id=15243 and
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/2003867

For that, I've tried this conf:

/etc/samba/smb.conf:
[global]
   workgroup = WORKGROUP
   log file = /var/log/samba/log.%m
   max log size = 1000
   logging = file
   panic action = /usr/share/samba/panic-action %d
   server role = standalone server
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
   pam password change = yes
   map to guest = bad user
   usershare allow guests = yes
include = /etc/samba/%U.conf

/etc/samba/santiago.conf:
[santiago]
    browseable = yes
    writeable = yes
    guest ok = yes
    spotlight = yes
    path =  /home/%U/

and verified the share can be listed with
`rpcclient ncacn_np:localhost -c netshareenum` from the localhost, and
is still accessible/writable from the win11 VM.

Attached you can find also the autopkgtest log. I've used the qemu
backend, so it can run the autopkgtests that need isolation-machine. All
the tests PASS.

I have not been able to fully tested the spotlight support (cf. CVE-2023-34966,
CVE-2023-34967 and CVE-2023-34968). AFAIU, it is very tricky without a
macOS machine...

Please, don't hesitate to tell me if more information is needed.

Cheers,

-- 
Santiago Ruano Rincón ◈ Freexian SARL
https://www.freexian.com
-------------- next part --------------
  0s autopkgtest: DBG: testbed init
  0s autopkgtest [09:01:54]: starting date and time: 2024-03-20 09:01:54-0300
  0s autopkgtest [09:01:54]: version 5.33
  0s autopkgtest [09:01:54]: host novelo; command line: /usr/bin/autopkgtest -o autopkgtest-samba/ -B -d 'samba_4.13.13+dfsg-1~deb11u6_amd64.changes' -- qemu /tmp/autopkgtest-bullseye.img
  0s autopkgtest: DBG: got reply from testbed: ok
  0s autopkgtest: DBG: testbed open, scratch=None
  0s autopkgtest: DBG: sending command to testbed: open
  8s qemu-system-x86_64: warning: 9p: degraded performance: a reasonable high msize should be chosen on client/guest side (chosen msize is <= 8192). See https://wiki.qemu.org/Documentation/9psetup#msize for details.
 10s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest.88walB
 10s autopkgtest: DBG: sending command to testbed: print-execute-command
 10s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest-qemu.0hearg3_/runcmd
 10s autopkgtest: DBG: sending command to testbed: capabilities
 10s autopkgtest: DBG: got reply from testbed: ok isolation-machine reboot revert revert-full-system root-on-testbed suggested-normal-user=user
 10s autopkgtest: DBG: testbed capabilities: ['isolation-machine', 'reboot', 'revert', 'revert-full-system', 'root-on-testbed', 'suggested-normal-user=user', 'has_internet']
 10s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 10s autopkgtest: DBG: testbed command exited with code 0
 10s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/wrapper.sh /tmp/autopkgtest.88walB/wrapper.sh
 10s autopkgtest: DBG: got reply from testbed: ok
 10s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/wrapper.sh'], kind short, sout raw, serr pipe, env []
 10s autopkgtest: DBG: testbed command exited with code 0
 10s autopkgtest: DBG: testbed command ['dpkg', '--print-architecture'], kind short, sout pipe, serr pipe, env []
 11s autopkgtest: DBG: testbed command exited with code 0
 11s autopkgtest [09:02:05]: testbed dpkg architecture: amd64
 11s autopkgtest: DBG: testbed command ['dpkg-query', '-W', '-f', '${Version}', 'apt'], kind short, sout pipe, serr pipe, env []
 11s autopkgtest: DBG: testbed command exited with code 0
 11s autopkgtest [09:02:05]: testbed apt version: 2.2.4
 11s autopkgtest: DBG: testbed command ['sh', '-ec', 'command -v eatmydata'], kind short, sout pipe, serr pipe, env []
 11s autopkgtest: DBG: testbed command exited with code 0
 11s autopkgtest: DBG: testbed has eatmydata
 11s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/testbed-packages"], kind short, sout raw, serr pipe, env []
 12s autopkgtest: DBG: testbed command exited with code 0
 12s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/testbed-packages autopkgtest-samba/testbed-packages
 12s autopkgtest: DBG: got reply from testbed: ok
 12s autopkgtest: DBG: testbed supports reboot, creating /tmp/autopkgtest-reboot
 12s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 12s autopkgtest: DBG: testbed command exited with code 0
 12s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot.sh /tmp/autopkgtest.88walB/autopkgtest-reboot
 12s autopkgtest: DBG: got reply from testbed: ok
 12s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
 13s autopkgtest: DBG: testbed command exited with code 0
 13s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/tmp/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
 13s autopkgtest: DBG: testbed command exited with code 0
 13s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/sbin/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
 13s autopkgtest: DBG: testbed command exited with code 0
 13s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 14s autopkgtest: DBG: testbed command exited with code 0
 14s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot-prepare.sh /tmp/autopkgtest.88walB/autopkgtest-reboot-prepare
 14s autopkgtest: DBG: got reply from testbed: ok
 14s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
 14s autopkgtest: DBG: testbed command exited with code 0
 14s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare', '/tmp/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
 14s autopkgtest: DBG: testbed command exited with code 0
 14s autopkgtest: DBG: testbed command ['uname', '-srv'], kind short, sout pipe, serr pipe, env []
 15s autopkgtest: DBG: testbed command exited with code 0
 15s autopkgtest [09:02:09]: testbed running kernel: Linux 5.10.0-28-amd64 #1 SMP Debian 5.10.209-2 (2024-01-31)
 15s autopkgtest: DBG: testbed command ['sh', '-c', 'nproc; cat /proc/cpuinfo 2>/dev/null || true'], kind short, sout pipe, serr pipe, env []
 15s autopkgtest: DBG: testbed command exited with code 0
 15s autopkgtest: DBG: Binaries: initialising
 15s autopkgtest: DBG: blame += arg:ctdb-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:ctdb-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=ctdb-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=ctdb-dbgsym 
 15s autopkgtest: DBG: blame += arg:ctdb_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:ctdb
 15s autopkgtest: DBG: Binaries: register deb=ctdb_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=ctdb 
 15s autopkgtest: DBG: blame += arg:libnss-winbind-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libnss-winbind-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=libnss-winbind-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libnss-winbind-dbgsym 
 15s autopkgtest: DBG: blame += arg:libnss-winbind_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libnss-winbind
 15s autopkgtest: DBG: Binaries: register deb=libnss-winbind_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libnss-winbind 
 15s autopkgtest: DBG: blame += arg:libpam-winbind-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libpam-winbind-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=libpam-winbind-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libpam-winbind-dbgsym 
 15s autopkgtest: DBG: blame += arg:libpam-winbind_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libpam-winbind
 15s autopkgtest: DBG: Binaries: register deb=libpam-winbind_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libpam-winbind 
 15s autopkgtest: DBG: blame += arg:libsmbclient-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libsmbclient-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=libsmbclient-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libsmbclient-dbgsym 
 15s autopkgtest: DBG: blame += arg:libsmbclient-dev_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libsmbclient-dev
 15s autopkgtest: DBG: Binaries: register deb=libsmbclient-dev_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libsmbclient-dev 
 15s autopkgtest: DBG: blame += arg:libsmbclient_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libsmbclient
 15s autopkgtest: DBG: Binaries: register deb=libsmbclient_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libsmbclient 
 15s autopkgtest: DBG: blame += arg:libwbclient-dev_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libwbclient-dev
 15s autopkgtest: DBG: Binaries: register deb=libwbclient-dev_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libwbclient-dev 
 15s autopkgtest: DBG: blame += arg:libwbclient0-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libwbclient0-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=libwbclient0-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libwbclient0-dbgsym 
 15s autopkgtest: DBG: blame += arg:libwbclient0_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:libwbclient0
 15s autopkgtest: DBG: Binaries: register deb=libwbclient0_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=libwbclient0 
 15s autopkgtest: DBG: blame += arg:python3-samba-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:python3-samba-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=python3-samba-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=python3-samba-dbgsym 
 15s autopkgtest: DBG: blame += arg:python3-samba_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:python3-samba
 15s autopkgtest: DBG: Binaries: register deb=python3-samba_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=python3-samba 
 15s autopkgtest: DBG: blame += arg:registry-tools-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:registry-tools-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=registry-tools-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=registry-tools-dbgsym 
 15s autopkgtest: DBG: blame += arg:registry-tools_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:registry-tools
 15s autopkgtest: DBG: Binaries: register deb=registry-tools_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=registry-tools 
 15s autopkgtest: DBG: blame += arg:samba-common-bin-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-common-bin-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=samba-common-bin-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-common-bin-dbgsym 
 15s autopkgtest: DBG: blame += arg:samba-common-bin_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-common-bin
 15s autopkgtest: DBG: Binaries: register deb=samba-common-bin_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-common-bin 
 15s autopkgtest: DBG: blame += arg:samba-common_4.13.13+dfsg-1~deb11u6_all.deb
 15s autopkgtest: DBG: blame += deb:samba-common
 15s autopkgtest: DBG: Binaries: register deb=samba-common_4.13.13+dfsg-1~deb11u6_all.deb pkgname=samba-common 
 15s autopkgtest: DBG: blame += arg:samba-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=samba-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-dbgsym 
 15s autopkgtest: DBG: blame += arg:samba-dev_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-dev
 15s autopkgtest: DBG: Binaries: register deb=samba-dev_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-dev 
 15s autopkgtest: DBG: blame += arg:samba-dsdb-modules-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-dsdb-modules-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=samba-dsdb-modules-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-dsdb-modules-dbgsym 
 15s autopkgtest: DBG: blame += arg:samba-dsdb-modules_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-dsdb-modules
 15s autopkgtest: DBG: Binaries: register deb=samba-dsdb-modules_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-dsdb-modules 
 15s autopkgtest: DBG: blame += arg:samba-libs-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-libs-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=samba-libs-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-libs-dbgsym 
 15s autopkgtest: DBG: blame += arg:samba-libs_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-libs
 15s autopkgtest: DBG: Binaries: register deb=samba-libs_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-libs 
 15s autopkgtest: DBG: blame += arg:samba-testsuite-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-testsuite-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=samba-testsuite-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-testsuite-dbgsym 
 15s autopkgtest: DBG: blame += arg:samba-testsuite_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-testsuite
 15s autopkgtest: DBG: Binaries: register deb=samba-testsuite_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-testsuite 
 15s autopkgtest: DBG: blame += arg:samba-vfs-modules-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-vfs-modules-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=samba-vfs-modules-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-vfs-modules-dbgsym 
 15s autopkgtest: DBG: blame += arg:samba-vfs-modules_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba-vfs-modules
 15s autopkgtest: DBG: Binaries: register deb=samba-vfs-modules_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba-vfs-modules 
 15s autopkgtest: DBG: blame += arg:samba_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:samba
 15s autopkgtest: DBG: Binaries: register deb=samba_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=samba 
 15s autopkgtest: DBG: blame += arg:smbclient-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:smbclient-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=smbclient-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=smbclient-dbgsym 
 15s autopkgtest: DBG: blame += arg:smbclient_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:smbclient
 15s autopkgtest: DBG: Binaries: register deb=smbclient_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=smbclient 
 15s autopkgtest: DBG: blame += arg:winbind-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:winbind-dbgsym
 15s autopkgtest: DBG: Binaries: register deb=winbind-dbgsym_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=winbind-dbgsym 
 15s autopkgtest: DBG: blame += arg:winbind_4.13.13+dfsg-1~deb11u6_amd64.deb
 15s autopkgtest: DBG: blame += deb:winbind
 15s autopkgtest: DBG: Binaries: register deb=winbind_4.13.13+dfsg-1~deb11u6_amd64.deb pkgname=winbind 
 15s autopkgtest [09:02:09]: @@@@@@@@@@@@@@@@@@@@ source samba_4.13.13+dfsg-1~deb11u6.dsc
 15s autopkgtest: DBG: blame += samba_4.13.13+dfsg-1~deb11u6.dsc
 15s autopkgtest: DBG: testbed reset: modified=False, deps_installed=[], deps_new=[]
 15s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 15s autopkgtest: DBG: testbed command exited with code 0
 15s autopkgtest: DBG: sending command to testbed: copydown samba_4.13.13%2Bdfsg-1~deb11u6.dsc /tmp/autopkgtest.88walB/samba_4.13.13%2Bdfsg-1~deb11u6.dsc
 16s autopkgtest: DBG: got reply from testbed: ok
 16s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/samba_4.13.13+dfsg-1~deb11u6.dsc'], kind short, sout raw, serr pipe, env []
 16s autopkgtest: DBG: testbed command exited with code 0
 16s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 16s autopkgtest: DBG: testbed command exited with code 0
 16s autopkgtest: DBG: sending command to testbed: copydown samba_4.13.13%2Bdfsg.orig.tar.xz /tmp/autopkgtest.88walB/samba_4.13.13%2Bdfsg.orig.tar.xz
 17s autopkgtest: DBG: got reply from testbed: ok
 17s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/samba_4.13.13+dfsg.orig.tar.xz'], kind short, sout raw, serr pipe, env []
 17s autopkgtest: DBG: testbed command exited with code 0
 17s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 17s autopkgtest: DBG: testbed command exited with code 0
 17s autopkgtest: DBG: sending command to testbed: copydown samba_4.13.13%2Bdfsg-1~deb11u6.debian.tar.xz /tmp/autopkgtest.88walB/samba_4.13.13%2Bdfsg-1~deb11u6.debian.tar.xz
 18s autopkgtest: DBG: got reply from testbed: ok
 18s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/samba_4.13.13+dfsg-1~deb11u6.debian.tar.xz'], kind short, sout raw, serr pipe, env []
 18s autopkgtest: DBG: testbed command exited with code 0
 18s autopkgtest: DBG: install_deps: deps_new=[]
 18s autopkgtest: DBG: testbed command ['sh', '-ec', 'command -v dpkg-source'], kind short, sout pipe, serr pipe, env []
 18s autopkgtest: DBG: testbed command exited with code 0
 18s autopkgtest: DBG: testbed command ['sh', '-ec', 'su --shell=/bin/sh user -c \'set -e; exec 3>&1 >&2; set -x; cd /; builddir=$(mktemp -d /tmp/autopkgtest.88walB/build.XXX); cd $builddir; dpkg-source -x "/tmp/autopkgtest.88walB/samba_4.13.13+dfsg-1~deb11u6.dsc" src; chmod -R a+rX .; cd [a-z0-9]*/.; pwd >&3; sed -n "1 {s/).*//; s/ (/\\n/; p}" debian/changelog >&3\''], kind build, sout pipe, serr raw, env []
 18s + cd /
 18s + mktemp -d /tmp/autopkgtest.88walB/build.XXX
 18s + builddir=/tmp/autopkgtest.88walB/build.BTD
 18s + cd /tmp/autopkgtest.88walB/build.BTD
 18s + dpkg-source -x /tmp/autopkgtest.88walB/samba_4.13.13+dfsg-1~deb11u6.dsc src
 19s dpkg-source: warning: extracting unsigned source package (/tmp/autopkgtest.88walB/samba_4.13.13+dfsg-1~deb11u6.dsc)
 19s dpkg-source: info: extracting samba in src
 19s dpkg-source: info: unpacking samba_4.13.13+dfsg.orig.tar.xz
 19s dpkg-source: info: unpacking samba_4.13.13+dfsg-1~deb11u6.debian.tar.xz
 19s dpkg-source: info: using patch list from debian/patches/series
 19s dpkg-source: info: applying 07_private_lib
 19s dpkg-source: info: applying bug_221618_precise-64bit-prototype.patch
 19s dpkg-source: info: applying README_nosmbldap-tools.patch
 19s dpkg-source: info: applying smbclient-pager.patch
 19s dpkg-source: info: applying usershare.patch
 19s dpkg-source: info: applying VERSION.patch
 19s dpkg-source: info: applying add-so-version-to-private-libraries
 19s dpkg-source: info: applying heimdal-rfc3454.txt
 19s dpkg-source: info: applying smbd.service-Run-update-apparmor-samba-profile-befor.patch
 19s dpkg-source: info: applying fix-nfs-service-name-to-nfs-kernel-server.patch
 19s dpkg-source: info: applying Rename-mdfind-to-mdsearch.patch
 19s dpkg-source: info: applying ctdb-config-enable-syslog-by-default.patch
 19s dpkg-source: info: applying 0100-CVE-2020-25718-ldb-attrib_handler-casefold-simplify-.patch
 19s dpkg-source: info: applying 0101-CVE-2020-25718-ldb_match-trailing-chunk-must-match-e.patch
 19s dpkg-source: info: applying 0102-CVE-2020-25718-ldb-fix-ldb_comparison_fold-off-by-on.patch
 19s dpkg-source: info: applying 0103-CVE-2020-25718-pyldb-catch-potential-overflow-error-.patch
 19s dpkg-source: info: applying 0104-CVE-2020-25718-ldb_match-remove-redundant-check.patch
 19s dpkg-source: info: applying 0105-CVE-2020-25718-pyldb-Fix-Message.items-for-a-message.patch
 19s dpkg-source: info: applying 0106-CVE-2020-25718-lib-ldb-Add-missing-break-in-switch-s.patch
 19s dpkg-source: info: applying 0107-CVE-2020-25718-ldb.h-remove-undefined-async_ctx-func.patch
 19s dpkg-source: info: applying 0108-CVE-2020-25718-ldb-correct-comments-in-attrib_hander.patch
 19s dpkg-source: info: applying 0109-CVE-2020-25718-ldb-improve-comments-for-ldb_module_c.patch
 19s dpkg-source: info: applying 0110-CVE-2020-25718-pyldb-fix-a-typo.patch
 19s dpkg-source: info: applying 0111-CVE-2020-25718-lib-ldb-Use-C99-initializers-for-buil.patch
 19s dpkg-source: info: applying 0112-CVE-2020-25718-lib-ldb-samba-Improve-calculate_popt_.patch
 19s dpkg-source: info: applying 0113-CVE-2020-25718-ldb_controls-control_to_string-avoids.patch
 20s dpkg-source: info: applying 0114-CVE-2020-25718-lib-Add-hex_byte-to-replace.h.patch
 20s dpkg-source: info: applying 0115-CVE-2020-25718-ldb-Use-hex_byte-in-ldb_binary_decode.patch
 20s dpkg-source: info: applying 0116-CVE-2020-25718-ldb_kv_index-fix-empty-initializer-co.patch
 20s dpkg-source: info: applying 0117-CVE-2020-25718-ldb-version-2.2.3.patch
 20s dpkg-source: info: applying 0118-CVE-2020-25717-winbind.idl-rename-wbint_TransID.type.patch
 20s dpkg-source: info: applying 0119-CVE-2020-25717-s3-passdb-use-ID_TYPE_-instead-of-WBC.patch
 20s dpkg-source: info: applying 0120-CVE-2020-25717-test_idmap_tdb_common-correctly-initi.patch
 20s dpkg-source: info: applying 0121-CVE-2020-25717-winbindd-idmap-apply-const-to-struct-.patch
 20s dpkg-source: info: applying 0122-CVE-2020-25717-winbindd-idmap-apply-const-to-struct-.patch
 20s dpkg-source: info: applying 0123-CVE-2020-25717-wb_queryuser-avoid-idmap_child-and-us.patch
 20s dpkg-source: info: applying 0124-CVE-2020-25717-wb_xids2sids-avoid-idmap_child-and-us.patch
 20s dpkg-source: info: applying 0125-CVE-2020-25717-wb_sids2xids-avoid-idmap_child-and-us.patch
 20s dpkg-source: info: applying 0126-CVE-2020-25717-winbindd-add-and-use-idmap_child_pid.patch
 20s dpkg-source: info: applying 0127-CVE-2020-25717-winbindd-add-and-use-is_idmap_child.patch
 20s dpkg-source: info: applying 0128-CVE-2020-25717-winbindd-add-generic-wb_parent_idmap_.patch
 20s dpkg-source: info: applying 0129-CVE-2020-25717-wb_xids2sids-make-use-of-the-new-wb_p.patch
 20s dpkg-source: info: applying 0130-CVE-2020-25717-wb_sids2xids-call-wb_parent_idmap_set.patch
 20s dpkg-source: info: applying 0131-CVE-2020-25717-wb_queryuser-explain-why-wb_parent_id.patch
 20s dpkg-source: info: applying 0132-CVE-2020-25717-winbindd-assert-wb_parent_idmap_setup.patch
 20s dpkg-source: info: applying 0133-CVE-2020-25717-winbindd-defer-the-setup_child-from-i.patch
 20s dpkg-source: info: applying 0134-CVE-2020-25717-wb_sids2xids-split-out-wb_sids2xids_n.patch
 20s dpkg-source: info: applying 0135-CVE-2020-25717-wb_sids2xids-maintain-struct-wbint_Tr.patch
 20s dpkg-source: info: applying 0136-CVE-2020-25717-wb_sids2xids-rename-non_cached-to-loo.patch
 20s dpkg-source: info: applying 0137-CVE-2020-25717-wb_sids2xids-move-more-checks-to-wb_s.patch
 20s dpkg-source: info: applying 0138-CVE-2020-25717-wb_sids2xids-inline-wb_sids2xids_extr.patch
 20s dpkg-source: info: applying 0139-CVE-2020-25717-wb_sids2xids-refactor-wb_sids2xids_do.patch
 20s dpkg-source: info: applying 0140-CVE-2020-25717-wb_sids2xids-change-i-to-li-in-wb_sid.patch
 20s dpkg-source: info: applying 0141-CVE-2020-25717-wb_sids2xids-directly-use-state-all_i.patch
 20s dpkg-source: info: applying 0142-CVE-2020-25717-wb_sids2xids-fill-cache-as-soon-as-po.patch
 20s dpkg-source: info: applying 0143-CVE-2020-25717-wb_sids2xids-build-state-idmap_doms-b.patch
 20s dpkg-source: info: applying 0144-CVE-2020-25717-winbindd-allow-idmap-backends-to-mark.patch
 20s dpkg-source: info: applying 0145-CVE-2020-25717-wb_sids2xids-defer-skip-wb_lookupsids.patch
 20s dpkg-source: info: applying 0146-CVE-2020-25717-s3-idmap_hash-reliable-return-ID_TYPE.patch
 20s dpkg-source: info: applying 0147-CVE-2020-25717-winbindd-call-wb_parent_idmap_setup_s.patch
 20s dpkg-source: info: applying 0148-CVE-2020-25717-winbind-ensure-wb_parent_idmap_setup_.patch
 20s dpkg-source: info: applying 0149-CVE-2020-25717-auth_sam-use-pdb_get_domain_info-to-l.patch
 20s dpkg-source: info: applying 0150-CVE-2020-25717-lookup_name-allow-lookup-names-prefix.patch
 20s dpkg-source: info: applying 0151-CVE-2020-25717-auth_generic-fix-empty-initializer-co.patch
 20s dpkg-source: info: applying 0152-CVE-2020-25717-selftest-Pass-down-the-machine-accoun.patch
 20s dpkg-source: info: applying 0153-CVE-2020-25717-selftest-Only-set-netbios-aliases-for.patch
 20s dpkg-source: info: applying 0154-CVE-2020-25717-auth3-Simplify-check_samba4_security.patch
 20s dpkg-source: info: applying 0155-CVE-2020-25717-auth-Simplify-DEBUG-statements-in-mak.patch
 20s dpkg-source: info: applying 0156-CVE-2020-25717-auth4-Make-auth_anonymous-pseudo-asyn.patch
 20s dpkg-source: info: applying 0157-CVE-2020-25717-auth4-Make-auth_developer-pseudo-asyn.patch
 20s dpkg-source: info: applying 0158-CVE-2020-25717-auth4-Make-auth_unix-pseudo-async.patch
 20s dpkg-source: info: applying 0159-CVE-2020-25717-auth4-Make-auth_sam-pseudo-async.patch
 20s dpkg-source: info: applying 0160-CVE-2020-25717-auth4-Remove-sync-check_password-from.patch
 20s dpkg-source: info: applying 0161-CVE-2020-25719-selftest-knownfail_mit_kdc-Add-pointl.patch
 20s dpkg-source: info: applying 0162-CVE-2020-25722-selftest-Move-self.assertRaisesLdbErr.patch
 20s dpkg-source: info: applying 0163-CVE-2020-25722-selftest-Modernise-user_account_contr.patch
 20s dpkg-source: info: applying 0164-CVE-2020-25722-selftest-Use-addCleanup-rather-than-t.patch
 20s dpkg-source: info: applying 0165-CVE-2020-25722-pydsdb-Add-API-to-return-strings-of-k.patch
 20s dpkg-source: info: applying 0166-CVE-2020-25722-selftest-Use-DynamicTestCase-in-user_.patch
 20s dpkg-source: info: applying 0167-CVE-2020-25722-selftest-Replace-internal-loop-in-tes.patch
 20s dpkg-source: info: applying 0168-CVE-2020-25722-selftest-Replace-internal-loop-in-tes.patch
 20s dpkg-source: info: applying 0169-CVE-2020-25722-selftest-Update-user_account_control-.patch
 20s dpkg-source: info: applying 0170-CVE-2020-25722-selftest-Use-self.assertRaisesLdbErro.patch
 20s dpkg-source: info: applying 0171-CVE-2020-17049-tests-krb5-Check-account-name-and-SID.patch
 20s dpkg-source: info: applying 0172-CVE-2020-25722-dsdb-Tests-for-our-known-set-of-privi.patch
 20s dpkg-source: info: applying 0173-CVE-2020-25722-dsdb-Move-krbtgt-password-setup-after.patch
 20s dpkg-source: info: applying 0174-CVE-2020-25722-dsdb-Restrict-the-setting-of-privileg.patch
 20s dpkg-source: info: applying 0175-CVE-2020-25722-selftest-Extend-priv_attrs-test-work-.patch
 20s dpkg-source: info: applying 0176-CVE-2020-25722-selftest-Test-combinations-of-account.patch
 20s dpkg-source: info: applying 0177-CVE-2020-25722-selftest-allow-for-future-failures-in.patch
 20s dpkg-source: info: applying 0178-CVE-2020-25722-selftest-Catch-possible-errors-in-Pas.patch
 20s dpkg-source: info: applying 0179-CVE-2020-25722-selftest-Catch-errors-from-samdb.modi.patch
 20s dpkg-source: info: applying 0180-CVE-2020-25722-dsdb-objectclass-computer-becomes-UF_.patch
 20s dpkg-source: info: applying 0181-CVE-2020-25722-dsdb-Improve-privileged-and-unprivile.patch
 20s dpkg-source: info: applying 0182-CVE-2020-25722-dsdb-Add-tests-for-modifying-objectCl.patch
 20s dpkg-source: info: applying 0183-CVE-2020-25722-dsdb-Prohibit-mismatch-between-UF_-ac.patch
 20s dpkg-source: info: applying 0184-CVE-2020-25722-selftest-priv_attrs-Mention-that-thes.patch
 20s dpkg-source: info: applying 0185-CVE-2020-25722-selftest-Adapt-selftest-to-restrictio.patch
 20s dpkg-source: info: applying 0186-CVE-2020-25722-dsdb-samldb_objectclass_trigger-is-on.patch
 20s dpkg-source: info: applying 0187-CVE-2020-25722-dsdb-Add-restrictions-on-computer-acc.patch
 20s dpkg-source: info: applying 0188-CVE-2020-25722-selftest-Adapt-sam.py-test_isCritical.patch
 20s dpkg-source: info: applying 0189-CVE-2020-25722-samdb-Fill-in-isCriticalSystemObject-.patch
 20s dpkg-source: info: applying 0190-CVE-2020-25722-selftest-Split-test_userAccountContro.patch
 20s dpkg-source: info: applying 0191-CVE-2020-25722-selftest-Adjust-sam.py-test_userAccou.patch
 20s dpkg-source: info: applying 0192-CVE-2020-25722-selftest-New-objects-of-objectclass-c.patch
 20s dpkg-source: info: applying 0193-CVE-2020-25722-selftest-Adapt-sam.py-test-to-userAcc.patch
 20s dpkg-source: info: applying 0194-CVE-2020-25722-selftest-adapt-ldap.py-sam.py-test_al.patch
 20s dpkg-source: info: applying 0195-CVE-2020-25722-selftest-Allow-self.assertRaisesLdbEr.patch
 20s dpkg-source: info: applying 0196-CVE-2020-25722-selftest-user_account_control-Allow-a.patch
 20s dpkg-source: info: applying 0197-CVE-2020-25722-selftest-user_account_control-more-wo.patch
 20s dpkg-source: info: applying 0198-CVE-2020-25721-krb5pac-Add-new-buffers-for-samAccoun.patch
 20s dpkg-source: info: applying 0199-CVE-2020-25718-tests-krb5-Allow-tests-accounts-to-re.patch
 20s dpkg-source: info: applying 0200-CVE-2020-25719-CVE-2020-25717-tests-krb5-Modify-get_.patch
 20s dpkg-source: info: applying 0201-CVE-2020-25719-CVE-2020-25717-tests-krb5-Add-pac_req.patch
 20s dpkg-source: info: applying 0202-CVE-2020-25722-tests-krb5-Allow-creating-server-acco.patch
 20s dpkg-source: info: applying 0203-CVE-2020-25719-tests-krb5-Add-is_tgt-helper-method.patch
 20s dpkg-source: info: applying 0204-CVE-2020-25719-tests-krb5-Add-method-to-get-unique-u.patch
 20s dpkg-source: info: applying 0205-MS-CVE-2020-17049-tests-krb5-Allow-tests-to-pass-if-.patch
 20s dpkg-source: info: applying 0206-CVE-2020-25721-tests-krb5-Check-PAC-buffer-types-whe.patch
 20s dpkg-source: info: applying 0207-CVE-2020-25719-CVE-2020-25717-tests-krb5-Refactor-cr.patch
 20s dpkg-source: info: applying 0208-CVE-2020-25719-CVE-2020-25717-tests-krb5-Allow-creat.patch
 20s dpkg-source: info: applying 0209-CVE-2020-25722-tests-krb5-Add-KDC-tests-for-3-part-S.patch
 20s dpkg-source: info: applying 0210-CVE-2020-25721-ndrdump-Add-tests-for-PAC-with-UPN_DN.patch
 20s dpkg-source: info: applying 0211-CVE-2020-25719-tests-krb5-Add-tests-for-requiring-an.patch
 20s dpkg-source: info: applying 0212-CVE-2020-25719-tests-krb5-Add-a-test-for-making-an-S.patch
 20s dpkg-source: info: applying 0213-CVE-2020-25719-tests-krb5-Add-principal-aliasing-tes.patch
 20s dpkg-source: info: applying 0214-CVE-2020-25718-tests-krb5-Add-tests-for-RODC-printed.patch
 20s dpkg-source: info: applying 0215-CVE-2020-25719-tests-krb5-Add-tests-for-including-au.patch
 20s dpkg-source: info: applying 0216-CVE-2020-25721-tests-krb5-Add-tests-for-extended-PAC.patch
 20s dpkg-source: info: applying 0217-CVE-2020-25719-CVE-2020-25717-tests-krb5-Add-tests-f.patch
 20s dpkg-source: info: applying 0218-CVE-2020-25719-CVE-2020-25717-selftest-remove-gensec.patch
 20s dpkg-source: info: applying 0219-CVE-2020-25719-CVE-2020-25717-tests-krb5-Adapt-tests.patch
 20s dpkg-source: info: applying 0220-CVE-2020-25717-s3-winbindd-make-sure-we-default-to-r.patch
 20s dpkg-source: info: applying 0221-CVE-2020-25717-s4-auth-ntlm-make-sure-auth_check_pas.patch
 20s dpkg-source: info: applying 0222-CVE-2020-25717-s4-torture-start-with-authoritative-1.patch
 20s dpkg-source: info: applying 0223-CVE-2020-25717-s4-smb_server-start-with-authoritativ.patch
 20s dpkg-source: info: applying 0224-CVE-2020-25717-s4-auth_simple-start-with-authoritati.patch
 20s dpkg-source: info: applying 0225-CVE-2020-25717-s3-ntlm_auth-start-with-authoritative.patch
 20s dpkg-source: info: applying 0226-CVE-2020-25717-s3-torture-start-with-authoritative-1.patch
 20s dpkg-source: info: applying 0227-CVE-2020-25717-s3-rpcclient-start-with-authoritative.patch
 20s dpkg-source: info: applying 0228-CVE-2020-25717-s3-auth-start-with-authoritative-1.patch
 20s dpkg-source: info: applying 0229-CVE-2020-25717-auth-ntlmssp-start-with-authoritative.patch
 20s dpkg-source: info: applying 0230-CVE-2020-25717-loadparm-Add-new-parameter-min-domain.patch
 20s dpkg-source: info: applying 0231-CVE-2020-25717-selftest-Add-ad_member_no_nss_wb-envi.patch
 20s dpkg-source: info: applying 0232-CVE-2020-25717-selftest-Add-a-test-for-the-new-min-d.patch
 20s dpkg-source: info: applying 0233-CVE-2020-25717-s3-auth-let-auth3_generate_session_in.patch
 20s dpkg-source: info: applying 0234-CVE-2020-25717-s3-auth-Check-minimum-domain-uid.patch
 20s dpkg-source: info: applying 0235-CVE-2020-25717-s3-auth-we-should-not-try-to-autocrea.patch
 20s dpkg-source: info: applying 0236-CVE-2020-25717-s3-auth-no-longer-let-check_account-a.patch
 20s dpkg-source: info: applying 0237-CVE-2020-25717-s3-auth-remove-fallbacks-in-smb_getpw.patch
 20s dpkg-source: info: applying 0238-CVE-2020-25717-s3-lib-add-lp_allow_trusted_domains-l.patch
 20s dpkg-source: info: applying 0239-CVE-2020-25717-s3-auth-don-t-let-create_local_token-.patch
 20s dpkg-source: info: applying 0240-CVE-2020-25717-Add-FreeIPA-domain-controller-role.patch
 20s dpkg-source: info: applying 0241-CVE-2020-25719-CVE-2020-25717-auth-gensec-always-req.patch
 20s dpkg-source: info: applying 0242-CVE-2020-25719-CVE-2020-25717-s4-auth-remove-unused-.patch
 20s dpkg-source: info: applying 0243-CVE-2020-25717-s3-ntlm_auth-fix-memory-leaks-in-ntlm.patch
 20s dpkg-source: info: applying 0244-CVE-2020-25717-s3-ntlm_auth-let-ntlm_auth_generate_s.patch
 20s dpkg-source: info: applying 0245-CVE-2020-25717-s3-auth-let-auth3_generate_session_in.patch
 20s dpkg-source: info: applying 0246-CVE-2020-25717-selftest-configure-ktest-env-with-win.patch
 20s dpkg-source: info: applying 0247-CVE-2020-25717-s3-auth-let-auth3_generate_session_in.patch
 20s dpkg-source: info: applying 0248-CVE-2020-25717-s3-auth-simplify-get_user_from_kerber.patch
 20s dpkg-source: info: applying 0249-CVE-2020-25717-s3-auth-simplify-make_session_info_kr.patch
 20s dpkg-source: info: applying 0250-CVE-2020-25722-Add-test-for-SPN-deletion-followed-by.patch
 20s dpkg-source: info: applying 0251-CVE-2020-25722-s4-dsdb-tests-Add-missing-self.fail-c.patch
 20s dpkg-source: info: applying 0252-CVE-2020-25722-s4-acl-test-Control-Access-Rights-hon.patch
 20s dpkg-source: info: applying 0253-CVE-2020-25722-s4-acl-Make-sure-Control-Access-Right.patch
 20s dpkg-source: info: applying 0254-CVE-2020-25722-Check-all-elements-in-acl_check_spn-n.patch
 20s dpkg-source: info: applying 0255-CVE-2020-25722-Check-for-all-errors-from-acl_check_e.patch
 20s dpkg-source: info: applying 0256-CVE-2020-25722-pytests-add-reverse-lookup-dict-for-L.patch
 20s dpkg-source: info: applying 0257-CVE-2020-25722-pytest-assertRaisesLdbError-invents-a.patch
 20s dpkg-source: info: applying 0258-CVE-2020-25722-s4-dsdb-cracknames-always-free-tmp_ct.patch
 20s dpkg-source: info: applying 0259-CVE-2020-25722-s4-cracknames-lookup_spn_alias-doesn-.patch
 20s dpkg-source: info: applying 0260-CVE-2020-25722-samba-tool-spn-accept-H-for-database-.patch
 20s dpkg-source: info: applying 0261-CVE-2020-25722-samba-tool-spn-add-remove-force-optio.patch
 20s dpkg-source: info: applying 0262-CVE-2020-25722-tests-blackbox-samba-tool-spn-non-adm.patch
 20s dpkg-source: info: applying 0263-CVE-2020-25722-s4-provision-add-host-SPNs-at-the-sta.patch
 20s dpkg-source: info: applying 0264-CVE-2020-25722-blackbox-upgrades-tests-ignore-SPN-fo.patch
 20s dpkg-source: info: applying 0265-CVE-2020-25722-pytest-test-sAMAccountName-userPrinci.patch
 20s dpkg-source: info: applying 0266-CVE-2020-25722-pytest-test-setting-servicePrincipalN.patch
 20s dpkg-source: info: applying 0267-CVE-2020-25722-s4-cracknames-add-comment-pointing-to.patch
 20s dpkg-source: info: applying 0268-CVE-2020-25722-s4-dsdb-samldb-add-samldb_get_single_.patch
 20s dpkg-source: info: applying 0269-CVE-2020-25722-s4-dsdb-samldb-unique_attr_check-uses.patch
 20s dpkg-source: info: applying 0270-CVE-2020-25722-s4-dsdb-samldb-check-for-clashes-in-U.patch
 20s dpkg-source: info: applying 0271-CVE-2020-25722-s4-dsdb-samldb-check-sAMAccountName-f.patch
 20s dpkg-source: info: applying 0272-CVE-2020-25722-s4-dsdb-samldb-check-for-SPN-uniquene.patch
 20s dpkg-source: info: applying 0273-CVE-2020-25722-s4-dsdb-samldb-reject-SPN-with-too-fe.patch
 20s dpkg-source: info: applying 0274-CVE-2020-25722-s4-dsdb-modules-add-dsdb_get_expected.patch
 20s dpkg-source: info: applying 0275-CVE-2020-25722-s4-dsdb-samldb-samldb_get_single_valu.patch
 20s dpkg-source: info: applying 0276-CVE-2020-25722-s4-dsdb-samldb-samldb_sam_accountname.patch
 20s dpkg-source: info: applying 0277-CVE-2020-25722-s4-dsdb-samldb-samldb_schema_add_hand.patch
 20s dpkg-source: info: applying 0278-CVE-2020-25722-s4-dsdb-samldb-samldb_schema_add_hand.patch
 20s dpkg-source: info: applying 0279-CVE-2020-25722-s4-dsdb-samldb-samldb_prim_group_chan.patch
 20s dpkg-source: info: applying 0280-CVE-2020-25722-s4-dsdb-samldb-samldb_user_account_co.patch
 20s dpkg-source: info: applying 0281-CVE-2020-25722-s4-dsdb-samldb-_user_account_control_.patch
 20s dpkg-source: info: applying 0282-CVE-2020-25722-s4-dsdb-samldb-samldb_pwd_last_set_ch.patch
 20s dpkg-source: info: applying 0283-CVE-2020-25722-s4-dsdb-samldb-samldb_lockout_time-ch.patch
 20s dpkg-source: info: applying 0284-CVE-2020-25722-s4-dsdb-samldb-samldb_group_type_chan.patch
 20s dpkg-source: info: applying 0285-CVE-2020-25722-s4-dsdb-samldb-samldb_service_princip.patch
 20s dpkg-source: info: applying 0286-CVE-2020-25722-s4-dsdb-samldb-samldb_fsmo_role_owner.patch
 20s dpkg-source: info: applying 0287-CVE-2020-25722-s4-dsdb-samldb-samldb_fsmo_role_owner.patch
 20s dpkg-source: info: applying 0288-CVE-2020-25722-s4-dsdb-pwd_hash-password_hash_bypass.patch
 20s dpkg-source: info: applying 0289-CVE-2020-25722-s4-dsdb-pwd_hash-rework-pwdLastSet-by.patch
 20s dpkg-source: info: applying 0290-CVE-2020-25722-s4-dsdb-util-remove-unused-dsdb_get_s.patch
 20s dpkg-source: info: applying 0291-CVE-2020-25722-selftest-Adapt-ldap.py-tests-to-new-o.patch
 20s dpkg-source: info: applying 0292-CVE-2020-25718-tests-krb5-Fix-indentation.patch
 20s dpkg-source: info: applying 0293-CVE-2020-25719-krb5pac.idl-Add-PAC_ATTRIBUTES_INFO-P.patch
 20s dpkg-source: info: applying 0294-CVE-2020-25719-krb5pac.idl-Add-PAC_REQUESTER_SID-PAC.patch
 20s dpkg-source: info: applying 0295-CVE-2020-25719-tests-krb5-Provide-expected-parameter.patch
 20s dpkg-source: info: applying 0296-CVE-2020-25719-tests-krb5-Allow-update_pac_checksums.patch
 20s dpkg-source: info: applying 0297-CVE-2020-25719-tests-krb5-Don-t-expect-a-kvno-for-us.patch
 20s dpkg-source: info: applying 0298-CVE-2020-25719-tests-krb5-Expect-renew-till-element-.patch
 20s dpkg-source: info: applying 0299-CVE-2020-25719-tests-krb5-Return-ticket-from-_tgs_re.patch
 20s dpkg-source: info: applying 0300-CVE-2020-25719-tests-krb5-Use-correct-credentials-fo.patch
 20s dpkg-source: info: applying 0301-CVE-2020-25719-tests-krb5-Adjust-PAC-tests-to-prepar.patch
 20s dpkg-source: info: applying 0302-CVE-2020-25719-tests-krb5-Adjust-expected-error-code.patch
 20s dpkg-source: info: applying 0303-CVE-2020-25719-tests-krb5-tests-krb5-Adjust-expected.patch
 20s dpkg-source: info: applying 0304-CVE-2020-25719-tests-krb5-Extend-_get_tgt-method-to-.patch
 20s dpkg-source: info: applying 0305-CVE-2020-25719-tests-krb5-Add-_modify_tgt-method-for.patch
 20s dpkg-source: info: applying 0306-CVE-2020-25719-tests-krb5-Add-testing-for-PAC_TYPE_A.patch
 20s dpkg-source: info: applying 0307-CVE-2020-25719-tests-krb5-Add-testing-for-PAC_TYPE_R.patch
 20s dpkg-source: info: applying 0308-CVE-2020-25719-tests-krb5-Add-EXPECT_PAC-environment.patch
 20s dpkg-source: info: applying 0309-CVE-2020-25719-tests-krb5-Add-expected-parameters-to.patch
 20s dpkg-source: info: applying 0310-CVE-2020-25719-tests-krb5-Add-tests-for-PAC-attribut.patch
 20s dpkg-source: info: applying 0311-CVE-2020-25719-tests-krb5-Add-tests-for-PAC-REQUEST-.patch
 20s dpkg-source: info: applying 0312-CVE-2020-25719-tests-krb5-Add-tests-for-requester-SI.patch
 20s dpkg-source: info: applying 0313-CVE-2020-25719-tests-krb5-Add-test-for-user-to-user-.patch
 20s dpkg-source: info: applying 0314-CVE-2020-25719-tests-krb5-Add-tests-for-mismatched-n.patch
 20s dpkg-source: info: applying 0315-CVE-2020-25719-s4-torture-Expect-additional-PAC-buff.patch
 20s dpkg-source: info: applying 0316-CVE-2020-25722-pytest-Raise-an-error-when-adding-a-d.patch
 20s dpkg-source: info: applying 0317-CVE-2020-25719-mit-samba-Make-ks_get_principal-inter.patch
 20s dpkg-source: info: applying 0318-CVE-2020-25719-mit-samba-Add-ks_free_principal.patch
 20s dpkg-source: info: applying 0319-CVE-2020-25719-mit-samba-If-we-use-client_princ-alwa.patch
 20s dpkg-source: info: applying 0320-CVE-2020-25719-mit-samba-Add-mit_samba_princ_needs_p.patch
 20s dpkg-source: info: applying 0321-CVE-2020-25719-mit-samba-Handle-no-DB-entry-in-mit_s.patch
 20s dpkg-source: info: applying 0322-CVE-2020-25719-mit-samba-Rework-PAC-handling-in-kdb_.patch
 20s dpkg-source: info: applying 0323-CVE-2020-25719-mit_samba-The-samba_princ_needs_pac-c.patch
 20s dpkg-source: info: applying 0324-CVE-2020-25719-mit_samba-Create-the-talloc-context-e.patch
 20s dpkg-source: info: applying 0325-CVE-2020-25719-s4-kdc-Remove-trailing-spaces-in-pac-.patch
 20s dpkg-source: info: applying 0326-CVE-2020-25719-s4-kdc-Add-samba_kdc_validate_pac_blo.patch
 20s dpkg-source: info: applying 0327-CVE-2020-25719-s4-kdc-Check-if-the-pac-is-valid-befo.patch
 20s dpkg-source: info: applying 0328-CVE-2020-25719-s4-kdc-Add-KDC-support-for-PAC_ATTRIB.patch
 20s dpkg-source: info: applying 0329-CVE-2020-25719-heimdal-kdc-Require-authdata-to-be-pr.patch
 20s dpkg-source: info: applying 0330-CVE-2020-25718-kdc-Remove-unused-samba_kdc_get_pac_b.patch
 20s dpkg-source: info: applying 0331-CVE-2020-25718-s4-rpc_server-Change-sid-list-functio.patch
 20s dpkg-source: info: applying 0332-CVE-2020-25718-s4-rpc_server-Obtain-the-user-tokenGr.patch
 20s dpkg-source: info: applying 0333-CVE-2020-25718-s4-rpc_server-Put-RODC-reveal-never-r.patch
 20s dpkg-source: info: applying 0334-CVE-2020-25718-s4-rpc_server-Put-msDS-KrbTgtLinkBL-a.patch
 20s dpkg-source: info: applying 0335-CVE-2020-25718-s4-rpc_server-Confirm-that-the-RODC-h.patch
 20s dpkg-source: info: applying 0336-CVE-2020-25718-s4-rpc_server-Provide-wrapper-samdb_c.patch
 20s dpkg-source: info: applying 0337-CVE-2020-25718-s4-rpc_server-Remove-unused-attribute.patch
 20s dpkg-source: info: applying 0338-CVE-2020-25718-s4-rpc_server-Explain-why-we-use-DSDB.patch
 20s dpkg-source: info: applying 0339-CVE-2020-25718-s4-rpc_server-Add-in-debug-messages-i.patch
 20s dpkg-source: info: applying 0340-CVE-2020-25718-dsdb-Bring-sid_helper.c-into-common-c.patch
 20s dpkg-source: info: applying 0341-CVE-2020-25718-kdc-Confirm-the-RODC-was-allowed-to-i.patch
 20s dpkg-source: info: applying 0342-CVE-2020-25718-kdc-Return-ERR_POLICY-if-RODC-krbtgt-.patch
 20s dpkg-source: info: applying 0343-CVE-2020-25719-kdc-Avoid-races-and-multiple-DB-looku.patch
 20s dpkg-source: info: applying 0344-CVE-2020-25721-auth-Fill-in-the-new-HAS_SAM_NAME_AND.patch
 20s dpkg-source: info: applying 0345-CVE-2020-25722-Ensure-the-structural-objectclass-can.patch
 20s dpkg-source: info: applying 0346-CVE-2020-25719-s4-kdc-Add-KDC-support-for-PAC_REQUES.patch
 20s dpkg-source: info: applying 0347-CVE-2020-25719-heimdal-kdc-Check-return-code.patch
 20s dpkg-source: info: applying 0348-CVE-2020-25719-heimdal-kdc-Move-fetching-krbtgt-entr.patch
 20s dpkg-source: info: applying 0349-CVE-2020-25719-heimdal-kdc-Use-sname-from-request-ra.patch
 20s dpkg-source: info: applying 0350-CVE-2020-25719-heimdal-kdc-Check-name-in-request-aga.patch
 20s dpkg-source: info: applying 0351-CVE-2020-25719-heimdal-kdc-Verify-PAC-in-TGT-provide.patch
 20s dpkg-source: info: applying 0352-CVE-2020-25722-kdc-Do-not-honour-a-request-for-a-3-p.patch
 20s dpkg-source: info: applying 0353-CVE-2020-25719-heimdal-kdc-Require-PAC-to-be-present.patch
 20s dpkg-source: info: applying 0354-CVE-2020-25718-tests-krb5-Only-fetch-RODC-account-cr.patch
 20s dpkg-source: info: applying 0355-CVE-2020-25719-tests-krb5-Add-tests-for-using-a-tick.patch
 20s dpkg-source: info: applying 0356-CVE-2020-25718-heimdal-kdc-Add-comment-about-tests-f.patch
 20s dpkg-source: info: applying 0357-Revert-CVE-2020-25719-heimdal-kdc-Require-authdata-t.patch
 20s dpkg-source: info: applying 0358-CVE-2020-25719-selftest-Always-expect-a-PAC-in-TGS-r.patch
 20s dpkg-source: info: applying 0359-CVE-2020-25722-pytests-Give-computer-accounts-unique.patch
 20s dpkg-source: info: applying 0360-CVE-2020-25722-selftest-Add-test-for-duplicate-servi.patch
 20s dpkg-source: info: applying 0361-CVE-2020-25722-selftest-Ensure-check-for-duplicate-s.patch
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/librpc/rpc/dcerpc_util.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/librpc/rpc/dcerpc_util.h more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/librpc/rpc/dcesrv_auth.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/source4/librpc/rpc/dcerpc.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/librpc/rpc/dcesrv_core.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/python/samba/tests/dcerpc/raw_testcase.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/python/samba/tests/dcerpc/raw_protocol.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/librpc/rpc/dcerpc_pkt_auth.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-23192-only-4.13-v2.patch' patches file src/librpc/rpc/dcerpc_pkt_auth.h more than once
 20s dpkg-source: info: applying CVE-2021-23192-only-4.13-v2.patch
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-3738-dsdb-crash-4.13-v03.patch' patches file src/source4/torture/rpc/drsuapi.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2021-3738-dsdb-crash-4.13-v03.patch' patches file src/source4/torture/rpc/drsuapi.h more than once
 20s dpkg-source: info: applying CVE-2021-3738-dsdb-crash-4.13-v03.patch
 20s dpkg-source: info: applying CVE-2016-2124-v4-13-metze02.patches.txt
 20s dpkg-source: info: applying 0001-CVE-2022-0336-pytest-Add-a-test-for-an-SPN-conflict-.patch
 20s dpkg-source: info: applying 0002-CVE-2022-0336-s4-dsdb-samldb-Don-t-return-early-when.patch
 20s dpkg-source: info: applying 0001-CVE-2021-44142-libadouble-add-defines-for-icon-lengt.patch
 20s dpkg-source: info: applying 0002-CVE-2021-44142-smbd-add-Netatalk-xattr-used-by-vfs_f.patch
 20s dpkg-source: info: applying 0003-CVE-2021-44142-libadouble-harden-ad_unpack_xattrs.patch
 20s dpkg-source: info: applying 0004-CVE-2021-44142-libadouble-add-basic-cmocka-tests.patch
 20s dpkg-source: info: applying 0005-CVE-2021-44142-libadouble-harden-parsing-code.patch
 20s dpkg-source: info: applying 0001-CVE-2020-25727-idmap_nss-verify-that-the-name-of-the.patch
 20s dpkg-source: info: applying 0002-CVE-2020-25717-tests-krb5-Add-method-to-automaticall.patch
 20s dpkg-source: info: applying 0003-CVE-2020-25717-nsswitch-nsstest.c-Lower-non-existent.patch
 20s dpkg-source: info: applying 0004-CVE-2020-25717-selftest-turn-ad_member_no_nss_wb-int.patch
 20s dpkg-source: info: applying 0005-CVE-2020-25717-tests-krb5-Add-a-test-for-idmap_nss-m.patch
 20s dpkg-source: info: applying 0006-CVE-2020-25717-s3-auth-Fallback-to-a-SID-UID-based-m.patch
 20s dpkg-source: info: applying s3-winbindd-fix-allow-trusted-domains-no-regression.patch
 20s dpkg-source: info: applying IPA-DC-add-missing-checks.patch
 20s dpkg-source: info: applying CVE-2020-25717-s3-auth-fix-MIT-Realm-regression.patch
 20s dpkg-source: info: applying dsdb-Use-DSDB_SEARCH_SHOW_EXTENDED_DN-when-searching.patch
 20s dpkg-source: info: applying s3-smbd-Fix-mkdir-race-condition-allows-share-escape.patch
 20s dpkg-source: info: applying bug1005642-lib-util-Add-a-function-nt_time_to_unix_timespec_raw.patch
 20s dpkg-source: info: applying bug1005642-s3-smbd-Create-and-use-a-common-function-for-generat.patch
 20s dpkg-source: info: applying bug1005642-s3-lib-In-create_clock_itime-use-timespec_current-cl.patch
 20s dpkg-source: info: applying bug1005642-s3-includes-Make-the-comments-describing-itime-consi.patch
 20s dpkg-source: info: applying bug998423-s3-mdssvc-Correctly-disconnect-the-VFS-connection-in.patch
 20s dpkg-source: info: applying bug998423-s3-smbd-In-create_conn_struct_cwd-don-t-TALLOC_FREE-.patch
 20s dpkg-source: info: applying CVE-2022-32742-bug-15085-4.13.patch
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/lib/ldb/common/ldb_msg.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/lib/ldb/include/ldb.h more than once
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/lib/ldb/modules/rdn_name.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/source4/dsdb/common/util.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/source4/dsdb/samdb/ldb_modules/repl_meta_data.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/source4/dsdb/samdb/ldb_modules/tombstone_reanimate.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/source4/dsdb/samdb/ldb_modules/samldb.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/ldb-memory-bug-15096-4.13-v3.patch' patches file src/source4/dsdb/samdb/ldb_modules/util.c more than once
 20s dpkg-source: info: applying ldb-memory-bug-15096-4.13-v3.patch
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/db-glue.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/raw_testcase.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/kdc_tgs_tests.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/test_rpc.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/selftest/knownfail_mit_kdc more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/selftest/knownfail_heimdal_kdc more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/heimdal/kdc/krb5tgs.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/s4u_tests.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/wdc-samba4.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/selftest/tests.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/kdc_base_test.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/mit_samba.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/kpasswd-service-mit.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/rfc4120_constants.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/kpasswd-service.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/kpasswd-service-heimdal.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/testprogs/blackbox/test_kpasswd_heimdal.sh more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/as_req_tests.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/hdb-samba4-plugin.c more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/python/samba/tests/krb5/kpasswd_tests.py more than once
 20s dpkg-source: warning: diff 'src/debian/patches/kpasswd_bugs_v15_4-13.patch' patches file src/source4/kdc/kpasswd-helper.c more than once
 20s dpkg-source: info: applying kpasswd_bugs_v15_4-13.patch
 20s dpkg-source: info: applying CVE-2022-2127-1.patch
 20s dpkg-source: info: applying CVE-2022-2127-2.patch
 20s dpkg-source: info: applying CVE-2022-2127-3.patch
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-1.patch
 20s dpkg-source: warning: diff 'src/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-2.patch' patches file src/source4/heimdal/lib/gssapi/krb5/decapsulate.c more than once
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-2.patch
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-3.patch
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-4.patch
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-5.patch
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-6.patch
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-7.patch
 20s dpkg-source: info: applying CVE-2022-3437-des3-overflow-v4a-4.12-8.patch
 20s dpkg-source: info: applying 0001-CVE-2023-4091-smbtorture-test-overwrite-dispositions.patch
 20s dpkg-source: info: applying 0002-CVE-2023-4091-smbd-use-open_access_mask-for-access-c.patch
 20s dpkg-source: info: applying 0001-CVE-2023-34966-CI-test-for-sl_unpack_loop.patch
 20s dpkg-source: info: applying 0002-CVE-2023-34966-mdssvc-harden-sl_unpack_loop.patch
 20s dpkg-source: info: applying 0001-CVE-2023-34967-CI-add-a-test-for-type-checking-of-da.patch
 20s dpkg-source: info: applying 0002-CVE-2023-34967-mdssvc-add-type-checking-to-dalloc_va.patch
 20s dpkg-source: info: applying 0001-CVE-2023-34968-mdssvc-cache-and-reuse-stat-info-in-s.patch
 20s dpkg-source: info: applying 0002-CVE-2023-34968-mdssvc-add-missing-kMDSStoreMetaScope.patch
 20s dpkg-source: info: applying 0003-CVE-2023-34968-mdscli-use-correct-TALLOC-memory-cont.patch
 20s dpkg-source: info: applying 0004-CVE-2023-34968-mdscli-remove-response-blob-allocatio.patch
 20s dpkg-source: info: applying 0005-CVE-2023-34968-smbtorture-remove-response-blob-alloc.patch
 20s dpkg-source: info: applying 0006-CVE-2023-34968-rpcclient-remove-response-blob-alloca.patch
 20s dpkg-source: info: applying 0007-CVE-2023-34968-mdssvc-remove-response-blob-allocatio.patch
 20s dpkg-source: info: applying 0008-CVE-2023-34968-mdssvc-switch-to-doing-an-early-retur.patch
 20s dpkg-source: info: applying 0009-CVE-2023-34968-mdssvc-introduce-an-allocating-wrappe.patch
 20s dpkg-source: info: applying 0010-CVE-2023-34968-mdscli-return-share-relative-paths.patch
 20s dpkg-source: info: applying 0011-CVE-2023-34968-mdssvc-return-a-fake-share-path.patch
 20s dpkg-source: info: applying CVE-2023-34968-pre.patch
 20s + chmod -R a+rX .
 20s + cd src/.
 20s + pwd
 20s + sed -n 1 {s/).*//; s/ (/\n/; p} debian/changelog
 20s autopkgtest: DBG: testbed command exited with code 0
 20s autopkgtest [09:02:14]: testing package samba version 2:4.13.13+dfsg-1~deb11u6
 20s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/build.BTD/src/debian/ autopkgtest-samba/pkg/debian/
 21s autopkgtest: DBG: got reply from testbed: ok
 21s autopkgtest: DBG: processing dependency samba
 21s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency coreutils
 21s autopkgtest: DBG: processing dependency systemd
 21s autopkgtest: DBG: processing dependency cifs-utils
 21s autopkgtest: DBG: processing dependency passwd
 21s autopkgtest: DBG: Test defined: name cifs-share-access path debian/tests/cifs-share-access command "None" restrictions ['allow-stderr', 'isolation-machine', 'needs-root'] features [] depends ['samba', 'coreutils', 'systemd', 'cifs-utils', 'passwd'] 
 21s autopkgtest: DBG: processing dependency samba
 21s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency samba-vfs-modules
 21s autopkgtest: DBG: marked alternatives ['samba-vfs-modules'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency coreutils
 21s autopkgtest: DBG: processing dependency systemd
 21s autopkgtest: DBG: processing dependency cifs-utils
 21s autopkgtest: DBG: processing dependency passwd
 21s autopkgtest: DBG: Test defined: name cifs-share-access-uring path debian/tests/cifs-share-access-uring command "None" restrictions ['allow-stderr', 'isolation-machine', 'needs-root', 'skippable'] features [] depends ['samba', 'samba-vfs-modules', 'coreutils', 'systemd', 'cifs-utils', 'passwd'] 
 21s autopkgtest: DBG: processing dependency python3-samba
 21s autopkgtest: DBG: marked alternatives ['python3-samba'] as a synthesised dependency
 21s autopkgtest: DBG: Test defined: name python-smoke path debian/tests/python-smoke command "None" restrictions [] features [] depends ['python3-samba'] 
 21s autopkgtest: DBG: processing dependency samba
 21s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency smbclient
 21s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 21s autopkgtest: DBG: Test defined: name smbclient-anonymous-share-list path debian/tests/smbclient-anonymous-share-list command "None" restrictions ['allow-stderr', 'isolation-container'] features [] depends ['samba', 'smbclient'] 
 21s autopkgtest: DBG: processing dependency samba
 21s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency smbclient
 21s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency passwd
 21s autopkgtest: DBG: Test defined: name smbclient-authenticated-share-list path debian/tests/smbclient-authenticated-share-list command "None" restrictions ['allow-stderr', 'isolation-container', 'needs-root'] features [] depends ['samba', 'smbclient', 'passwd'] 
 21s autopkgtest: DBG: processing dependency samba
 21s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency smbclient
 21s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency coreutils
 21s autopkgtest: DBG: processing dependency systemd
 21s autopkgtest: DBG: processing dependency passwd
 21s autopkgtest: DBG: Test defined: name smbclient-share-access path debian/tests/smbclient-share-access command "None" restrictions ['allow-stderr', 'isolation-container', 'needs-root'] features [] depends ['samba', 'smbclient', 'coreutils', 'systemd', 'passwd'] 
 21s autopkgtest: DBG: processing dependency samba
 21s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency samba-vfs-modules
 21s autopkgtest: DBG: marked alternatives ['samba-vfs-modules'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency smbclient
 21s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency coreutils
 21s autopkgtest: DBG: processing dependency systemd
 21s autopkgtest: DBG: processing dependency passwd
 21s autopkgtest: DBG: Test defined: name smbclient-share-access-uring path debian/tests/smbclient-share-access-uring command "None" restrictions ['allow-stderr', 'isolation-container', 'needs-root', 'skippable'] features [] depends ['samba', 'samba-vfs-modules', 'smbclient', 'coreutils', 'systemd', 'passwd'] 
 21s autopkgtest: DBG: processing dependency samba-common
 21s autopkgtest: DBG: marked alternatives ['samba-common'] as a synthesised dependency
 21s autopkgtest: DBG: processing dependency samba-common-bin
 21s autopkgtest: DBG: marked alternatives ['samba-common-bin'] as a synthesised dependency
 21s autopkgtest: DBG: Test defined: name reinstall-samba-common-bin path debian/tests/reinstall-samba-common-bin command "None" restrictions ['allow-stderr', 'isolation-machine', 'needs-reboot', 'needs-root'] features [] depends ['samba-common', 'samba-common-bin'] 
 21s autopkgtest [09:02:15]: build not needed
 21s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/build.BTD/src/ autopkgtest-samba/tests-tree/
 24s autopkgtest: DBG: got reply from testbed: ok
 24s autopkgtest: DBG: processing dependency samba
 24s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency coreutils
 24s autopkgtest: DBG: processing dependency systemd
 24s autopkgtest: DBG: processing dependency cifs-utils
 24s autopkgtest: DBG: processing dependency passwd
 24s autopkgtest: DBG: Test defined: name cifs-share-access path debian/tests/cifs-share-access command "None" restrictions ['allow-stderr', 'isolation-machine', 'needs-root'] features [] depends ['samba', 'coreutils', 'systemd', 'cifs-utils', 'passwd'] 
 24s autopkgtest: DBG: processing dependency samba
 24s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency samba-vfs-modules
 24s autopkgtest: DBG: marked alternatives ['samba-vfs-modules'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency coreutils
 24s autopkgtest: DBG: processing dependency systemd
 24s autopkgtest: DBG: processing dependency cifs-utils
 24s autopkgtest: DBG: processing dependency passwd
 24s autopkgtest: DBG: Test defined: name cifs-share-access-uring path debian/tests/cifs-share-access-uring command "None" restrictions ['allow-stderr', 'isolation-machine', 'needs-root', 'skippable'] features [] depends ['samba', 'samba-vfs-modules', 'coreutils', 'systemd', 'cifs-utils', 'passwd'] 
 24s autopkgtest: DBG: processing dependency python3-samba
 24s autopkgtest: DBG: marked alternatives ['python3-samba'] as a synthesised dependency
 24s autopkgtest: DBG: Test defined: name python-smoke path debian/tests/python-smoke command "None" restrictions [] features [] depends ['python3-samba'] 
 24s autopkgtest: DBG: processing dependency samba
 24s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency smbclient
 24s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 24s autopkgtest: DBG: Test defined: name smbclient-anonymous-share-list path debian/tests/smbclient-anonymous-share-list command "None" restrictions ['allow-stderr', 'isolation-container'] features [] depends ['samba', 'smbclient'] 
 24s autopkgtest: DBG: processing dependency samba
 24s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency smbclient
 24s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency passwd
 24s autopkgtest: DBG: Test defined: name smbclient-authenticated-share-list path debian/tests/smbclient-authenticated-share-list command "None" restrictions ['allow-stderr', 'isolation-container', 'needs-root'] features [] depends ['samba', 'smbclient', 'passwd'] 
 24s autopkgtest: DBG: processing dependency samba
 24s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency smbclient
 24s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency coreutils
 24s autopkgtest: DBG: processing dependency systemd
 24s autopkgtest: DBG: processing dependency passwd
 24s autopkgtest: DBG: Test defined: name smbclient-share-access path debian/tests/smbclient-share-access command "None" restrictions ['allow-stderr', 'isolation-container', 'needs-root'] features [] depends ['samba', 'smbclient', 'coreutils', 'systemd', 'passwd'] 
 24s autopkgtest: DBG: processing dependency samba
 24s autopkgtest: DBG: marked alternatives ['samba'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency samba-vfs-modules
 24s autopkgtest: DBG: marked alternatives ['samba-vfs-modules'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency smbclient
 24s autopkgtest: DBG: marked alternatives ['smbclient'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency coreutils
 24s autopkgtest: DBG: processing dependency systemd
 24s autopkgtest: DBG: processing dependency passwd
 24s autopkgtest: DBG: Test defined: name smbclient-share-access-uring path debian/tests/smbclient-share-access-uring command "None" restrictions ['allow-stderr', 'isolation-container', 'needs-root', 'skippable'] features [] depends ['samba', 'samba-vfs-modules', 'smbclient', 'coreutils', 'systemd', 'passwd'] 
 24s autopkgtest: DBG: processing dependency samba-common
 24s autopkgtest: DBG: marked alternatives ['samba-common'] as a synthesised dependency
 24s autopkgtest: DBG: processing dependency samba-common-bin
 24s autopkgtest: DBG: marked alternatives ['samba-common-bin'] as a synthesised dependency
 24s autopkgtest: DBG: Test defined: name reinstall-samba-common-bin path debian/tests/reinstall-samba-common-bin command "None" restrictions ['allow-stderr', 'isolation-machine', 'needs-reboot', 'needs-root'] features [] depends ['samba-common', 'samba-common-bin'] 
 24s autopkgtest [09:02:18]: test cifs-share-access: preparing testbed
 24s autopkgtest: DBG: testbed reset: modified=False, deps_installed=[], deps_new=['samba', 'coreutils', 'systemd', 'cifs-utils', 'passwd']
 24s autopkgtest: DBG: Binaries: publish
 24s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
 24s autopkgtest: DBG: testbed command exited with code 0
 24s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 24s autopkgtest: DBG: testbed command exited with code 0
 24s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
 28s autopkgtest: DBG: got reply from testbed: ok
 28s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
 28s autopkgtest: DBG: testbed command exited with code 0
 28s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/1-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
 29s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
 29s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
 29s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
 29s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
 29s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
 29s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
 29s Get:4 file:/tmp/autopkgtest.88walB/binaries  Packages [55.9 kB]
 29s Reading package lists...
 29s autopkgtest: DBG: testbed command exited with code 0
 29s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/1-apt-update.out autopkgtest-samba/1-apt-update.out
 29s autopkgtest: DBG: got reply from testbed: ok
 29s autopkgtest: DBG: Binaries: publish reinstall checking...
 29s autopkgtest: DBG: Binaries: publish done
 29s autopkgtest: DBG: install_deps: deps_new=['samba', 'coreutils', 'systemd', 'cifs-utils', 'passwd']
 29s autopkgtest: DBG: install-deps: satisfying samba, coreutils, systemd, cifs-utils, passwd
 29s autopkgtest: DBG: install-deps: architecture resolved: samba, coreutils, systemd, cifs-utils, passwd
 29s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
 29s autopkgtest: DBG: testbed command exited with code 0
 29s autopkgtest: DBG: can use apt-get on testbed: True
 29s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 30s autopkgtest: DBG: testbed command exited with code 0
 30s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/2-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/2-autopkgtest-satdep.deb
 30s autopkgtest: DBG: got reply from testbed: ok
 30s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/2-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
 30s autopkgtest: DBG: testbed command exited with code 0
 30s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/2-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
 31s Reading package lists...
 31s Building dependency tree...
 31s Reading state information...
 31s Starting pkgProblemResolver with broken count: 0
 31s Starting 2 pkgProblemResolver with broken count: 0
 31s Done
 31s The following additional packages will be installed:
 31s   cifs-utils libavahi-client3 libavahi-common-data libavahi-common3 libcups2
 31s   libicu67 libldap-2.4-2 libldb2 liblmdb0 libmpdec3 libpython3-stdlib
 31s   libpython3.9 libpython3.9-stdlib libsasl2-2 libsasl2-modules-db libsqlite3-0
 31s   libtalloc2 libtdb1 libtevent0 libwbclient0 media-types python3
 31s   python3-dnspython python3-ldb python3-samba python3-talloc python3-tdb
 31s   python3.9 samba samba-common samba-common-bin samba-libs tdb-tools
 31s Suggested packages:
 31s   smbclient winbind bash-completion cups-common python3-doc python3-tk
 31s   python3-venv python3-sniffio python3-trio python3.9-venv python3.9-doc bind9
 31s   bind9utils ctdb ldb-tools ntp | chrony smbldap-tools ufw heimdal-clients
 31s   python3-markdown
 31s Recommended packages:
 31s   keyutils libldap-common ca-certificates libsasl2-modules
 31s   python3-cryptography python3-idna python3-requests python3-requests-toolbelt
 31s   python3-gpg attr python3-markdown samba-dsdb-modules samba-vfs-modules
 31s The following NEW packages will be installed:
 31s   autopkgtest-satdep cifs-utils libavahi-client3 libavahi-common-data
 31s   libavahi-common3 libcups2 libicu67 libldap-2.4-2 libldb2 liblmdb0 libmpdec3
 31s   libpython3-stdlib libpython3.9 libpython3.9-stdlib libsasl2-2
 31s   libsasl2-modules-db libsqlite3-0 libtalloc2 libtdb1 libtevent0 libwbclient0
 31s   media-types python3 python3-dnspython python3-ldb python3-samba
 31s   python3-talloc python3-tdb python3.9 samba samba-common samba-common-bin
 31s   samba-libs tdb-tools
 31s 0 upgraded, 34 newly installed, 0 to remove and 0 not upgraded.
 31s Need to get 15.1 MB/25.9 MB of archives.
 31s After this operation, 122 MB of additional disk space will be used.
 31s Get:1 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
 31s Get:2 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libicu67 amd64 67.1-7 [8622 kB]
 31s Get:3 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
 31s Get:4 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
 31s Get:5 file:/tmp/autopkgtest.88walB/binaries  samba-common 2:4.13.13+dfsg-1~deb11u6 [171 kB]
 31s Get:6 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
 31s Get:7 file:/tmp/autopkgtest.88walB/binaries  samba 2:4.13.13+dfsg-1~deb11u6 [1182 kB]
 31s Get:8 /tmp/autopkgtest.88walB/2-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [728 B]
 31s Get:9 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtalloc2 amd64 2.3.1-2+b1 [29.3 kB]
 31s Get:10 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtevent0 amd64 0.10.2-1 [37.1 kB]
 31s Get:11 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 media-types all 4.0.0 [30.3 kB]
 31s Get:12 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libmpdec3 amd64 2.5.1-1 [87.7 kB]
 31s Get:13 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsqlite3-0 amd64 3.34.1-3 [797 kB]
 31s Get:14 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9-stdlib amd64 3.9.2-1 [1684 kB]
 31s Get:15 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3.9 amd64 3.9.2-1 [466 kB]
 31s Get:16 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3-stdlib amd64 3.9.2-3 [21.4 kB]
 31s Get:17 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3 amd64 3.9.2-3 [37.9 kB]
 31s Get:18 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-dnspython all 2.0.0-1 [103 kB]
 31s Get:19 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1+deb11u1 [69.1 kB]
 31s Get:20 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1+deb11u1 [106 kB]
 31s Get:21 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldap-2.4-2 amd64 2.4.57+dfsg-3+deb11u1 [232 kB]
 31s Get:22 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 liblmdb0 amd64 0.9.24-1 [45.0 kB]
 31s Get:23 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtdb1 amd64 1.4.3-1+b1 [49.9 kB]
 31s Get:24 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldb2 amd64 2:2.2.3-2~deb11u2 [148 kB]
 31s Get:25 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9 amd64 3.9.2-1 [1691 kB]
 31s Get:26 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-ldb amd64 2:2.2.3-2~deb11u2 [46.4 kB]
 31s Get:27 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-tdb amd64 1.4.3-1+b1 [20.6 kB]
 31s Get:28 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common-data amd64 0.8-5+deb11u2 [124 kB]
 31s Get:29 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common3 amd64 0.8-5+deb11u2 [58.7 kB]
 31s Get:30 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-client3 amd64 0.8-5+deb11u2 [62.6 kB]
 31s Get:31 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libcups2 amd64 2.3.3op2-3+deb11u6 [351 kB]
 31s Get:32 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-talloc amd64 2.3.1-2+b1 [17.4 kB]
 31s Get:33 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 tdb-tools amd64 1.4.3-1+b1 [31.7 kB]
 31s Get:34 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 cifs-utils amd64 2:6.11-3.1+deb11u2 [90.6 kB]
 32s Preconfiguring packages ...
 32s Fetched 15.1 MB in 0s (77.6 MB/s)
 32s Selecting previously unselected package libicu67:amd64.
 32s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18576 files and directories currently installed.)
 32s Preparing to unpack .../00-libicu67_67.1-7_amd64.deb ...
 32s Unpacking libicu67:amd64 (67.1-7) ...
 32s Selecting previously unselected package libtalloc2:amd64.
 32s Preparing to unpack .../01-libtalloc2_2.3.1-2+b1_amd64.deb ...
 32s Unpacking libtalloc2:amd64 (2.3.1-2+b1) ...
 32s Selecting previously unselected package libtevent0:amd64.
 32s Preparing to unpack .../02-libtevent0_0.10.2-1_amd64.deb ...
 32s Unpacking libtevent0:amd64 (0.10.2-1) ...
 32s Selecting previously unselected package libwbclient0:amd64.
 32s Preparing to unpack .../03-libwbclient0.deb ...
 32s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 32s Selecting previously unselected package media-types.
 32s Preparing to unpack .../04-media-types_4.0.0_all.deb ...
 32s Unpacking media-types (4.0.0) ...
 32s Selecting previously unselected package libmpdec3:amd64.
 32s Preparing to unpack .../05-libmpdec3_2.5.1-1_amd64.deb ...
 32s Unpacking libmpdec3:amd64 (2.5.1-1) ...
 32s Selecting previously unselected package libsqlite3-0:amd64.
 32s Preparing to unpack .../06-libsqlite3-0_3.34.1-3_amd64.deb ...
 32s Unpacking libsqlite3-0:amd64 (3.34.1-3) ...
 32s Selecting previously unselected package libpython3.9-stdlib:amd64.
 32s Preparing to unpack .../07-libpython3.9-stdlib_3.9.2-1_amd64.deb ...
 32s Unpacking libpython3.9-stdlib:amd64 (3.9.2-1) ...
 32s Selecting previously unselected package python3.9.
 32s Preparing to unpack .../08-python3.9_3.9.2-1_amd64.deb ...
 32s Unpacking python3.9 (3.9.2-1) ...
 32s Selecting previously unselected package libpython3-stdlib:amd64.
 32s Preparing to unpack .../09-libpython3-stdlib_3.9.2-3_amd64.deb ...
 32s Unpacking libpython3-stdlib:amd64 (3.9.2-3) ...
 32s Selecting previously unselected package python3.
 32s Preparing to unpack .../10-python3_3.9.2-3_amd64.deb ...
 32s Unpacking python3 (3.9.2-3) ...
 32s Selecting previously unselected package python3-dnspython.
 32s Preparing to unpack .../11-python3-dnspython_2.0.0-1_all.deb ...
 32s Unpacking python3-dnspython (2.0.0-1) ...
 32s Selecting previously unselected package libsasl2-modules-db:amd64.
 32s Preparing to unpack .../12-libsasl2-modules-db_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
 32s Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 32s Selecting previously unselected package libsasl2-2:amd64.
 32s Preparing to unpack .../13-libsasl2-2_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
 32s Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 33s Selecting previously unselected package libldap-2.4-2:amd64.
 33s Preparing to unpack .../14-libldap-2.4-2_2.4.57+dfsg-3+deb11u1_amd64.deb ...
 33s Unpacking libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
 33s Selecting previously unselected package liblmdb0:amd64.
 33s Preparing to unpack .../15-liblmdb0_0.9.24-1_amd64.deb ...
 33s Unpacking liblmdb0:amd64 (0.9.24-1) ...
 33s Selecting previously unselected package libtdb1:amd64.
 33s Preparing to unpack .../16-libtdb1_1.4.3-1+b1_amd64.deb ...
 33s Unpacking libtdb1:amd64 (1.4.3-1+b1) ...
 33s Selecting previously unselected package libldb2:amd64.
 33s Preparing to unpack .../17-libldb2_2%3a2.2.3-2~deb11u2_amd64.deb ...
 33s Unpacking libldb2:amd64 (2:2.2.3-2~deb11u2) ...
 33s Selecting previously unselected package libpython3.9:amd64.
 33s Preparing to unpack .../18-libpython3.9_3.9.2-1_amd64.deb ...
 33s Unpacking libpython3.9:amd64 (3.9.2-1) ...
 33s Selecting previously unselected package python3-ldb.
 33s Preparing to unpack .../19-python3-ldb_2%3a2.2.3-2~deb11u2_amd64.deb ...
 33s Unpacking python3-ldb (2:2.2.3-2~deb11u2) ...
 33s Selecting previously unselected package python3-tdb.
 33s Preparing to unpack .../20-python3-tdb_1.4.3-1+b1_amd64.deb ...
 33s Unpacking python3-tdb (1.4.3-1+b1) ...
 33s Selecting previously unselected package libavahi-common-data:amd64.
 33s Preparing to unpack .../21-libavahi-common-data_0.8-5+deb11u2_amd64.deb ...
 33s Unpacking libavahi-common-data:amd64 (0.8-5+deb11u2) ...
 33s Selecting previously unselected package libavahi-common3:amd64.
 33s Preparing to unpack .../22-libavahi-common3_0.8-5+deb11u2_amd64.deb ...
 33s Unpacking libavahi-common3:amd64 (0.8-5+deb11u2) ...
 33s Selecting previously unselected package libavahi-client3:amd64.
 33s Preparing to unpack .../23-libavahi-client3_0.8-5+deb11u2_amd64.deb ...
 33s Unpacking libavahi-client3:amd64 (0.8-5+deb11u2) ...
 33s Selecting previously unselected package libcups2:amd64.
 33s Preparing to unpack .../24-libcups2_2.3.3op2-3+deb11u6_amd64.deb ...
 33s Unpacking libcups2:amd64 (2.3.3op2-3+deb11u6) ...
 33s Selecting previously unselected package python3-talloc:amd64.
 33s Preparing to unpack .../25-python3-talloc_2.3.1-2+b1_amd64.deb ...
 33s Unpacking python3-talloc:amd64 (2.3.1-2+b1) ...
 33s Selecting previously unselected package samba-libs:amd64.
 33s Preparing to unpack .../26-samba-libs.deb ...
 33s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 33s Selecting previously unselected package python3-samba.
 33s Preparing to unpack .../27-python3-samba.deb ...
 33s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
 33s Selecting previously unselected package samba-common.
 33s Preparing to unpack .../28-samba-common.deb ...
 33s Unpacking samba-common (2:4.13.13+dfsg-1~deb11u6) ...
 33s Selecting previously unselected package samba-common-bin.
 33s Preparing to unpack .../29-samba-common-bin.deb ...
 33s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
 33s Selecting previously unselected package tdb-tools.
 33s Preparing to unpack .../30-tdb-tools_1.4.3-1+b1_amd64.deb ...
 33s Unpacking tdb-tools (1.4.3-1+b1) ...
 33s Selecting previously unselected package samba.
 33s Preparing to unpack .../31-samba.deb ...
 33s Unpacking samba (2:4.13.13+dfsg-1~deb11u6) ...
 34s Selecting previously unselected package cifs-utils.
 34s Preparing to unpack .../32-cifs-utils_2%3a6.11-3.1+deb11u2_amd64.deb ...
 34s Unpacking cifs-utils (2:6.11-3.1+deb11u2) ...
 34s Selecting previously unselected package autopkgtest-satdep.
 34s Preparing to unpack .../33-2-autopkgtest-satdep.deb ...
 34s Unpacking autopkgtest-satdep (0) ...
 34s Setting up media-types (4.0.0) ...
 34s Setting up liblmdb0:amd64 (0.9.24-1) ...
 34s Setting up libicu67:amd64 (67.1-7) ...
 34s Setting up libtdb1:amd64 (1.4.3-1+b1) ...
 34s Setting up libsqlite3-0:amd64 (3.34.1-3) ...
 34s Setting up samba-common (2:4.13.13+dfsg-1~deb11u6) ...
 34s 
 34s Creating config file /etc/samba/smb.conf with new version
 34s Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 34s Setting up libtalloc2:amd64 (2.3.1-2+b1) ...
 34s Setting up libtevent0:amd64 (0.10.2-1) ...
 34s Setting up libavahi-common-data:amd64 (0.8-5+deb11u2) ...
 34s Setting up tdb-tools (1.4.3-1+b1) ...
 34s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode
 34s Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 34s Setting up libmpdec3:amd64 (2.5.1-1) ...
 34s Setting up libpython3.9-stdlib:amd64 (3.9.2-1) ...
 34s Setting up libpython3-stdlib:amd64 (3.9.2-3) ...
 34s Setting up libavahi-common3:amd64 (0.8-5+deb11u2) ...
 34s Setting up libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
 34s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 34s Setting up libpython3.9:amd64 (3.9.2-1) ...
 34s Setting up libldb2:amd64 (2:2.2.3-2~deb11u2) ...
 34s Setting up libavahi-client3:amd64 (0.8-5+deb11u2) ...
 34s Setting up python3.9 (3.9.2-1) ...
 34s Setting up python3 (3.9.2-3) ...
 34s Setting up python3-tdb (1.4.3-1+b1) ...
 34s Setting up python3-ldb (2:2.2.3-2~deb11u2) ...
 34s Setting up libcups2:amd64 (2.3.3op2-3+deb11u6) ...
 34s Setting up python3-dnspython (2.0.0-1) ...
 34s Setting up python3-talloc:amd64 (2.3.1-2+b1) ...
 34s Setting up cifs-utils (2:6.11-3.1+deb11u2) ...
 34s update-alternatives: using /usr/lib/x86_64-linux-gnu/cifs-utils/idmapwb.so to provide /etc/cifs-utils/idmap-plugin (idmap-plugin) in auto mode
 34s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 34s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
 35s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
 35s Checking smb.conf with testparm
 35s Load smb config files from /etc/samba/smb.conf
 35s Loaded services file OK.
 35s Weak crypto is allowed
 35s Server role: ROLE_STANDALONE
 35s 
 35s Done
 35s Setting up samba (2:4.13.13+dfsg-1~deb11u6) ...
 35s Adding group `sambashare' (GID 110) ...
 35s Done.
 35s Samba is not being run as an AD Domain Controller: Masking samba-ad-dc.service
 35s Please ignore the following error about deb-systemd-helper not finding those services.
 35s (samba-ad-dc.service masked)
 36s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /lib/systemd/system/nmbd.service.
 36s Failed to preset unit: Unit file /etc/systemd/system/samba-ad-dc.service is masked.
 36s /usr/bin/deb-systemd-helper: error: systemctl preset failed on samba-ad-dc.service: No such file or directory
 36s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /lib/systemd/system/smbd.service.
 36s samba-ad-dc.service is a disabled or a static unit, not starting it.
 36s Setting up autopkgtest-satdep (0) ...
 36s Processing triggers for libc-bin (2.31-13+deb11u8) ...
 37s autopkgtest: DBG: testbed command exited with code 0
 37s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba'], kind short, sout pipe, serr pipe, env []
 37s autopkgtest: DBG: testbed command exited with code 0
 37s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
 37s autopkgtest: DBG: testbed command exited with code 0
 37s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
 38s autopkgtest: DBG: testbed command exited with code 0
 38s autopkgtest: DBG: Marking test dependencies as manually installed: cifs-utils samba samba-common-bin samba-libs libcups2 libavahi-client3 libavahi-common3 libavahi-common-data python3-samba libwbclient0 libicu67 python3-ldb libldb2 libldap-2.4-2 liblmdb0 python3-tdb python3-talloc python3-dnspython python3 libpython3-stdlib libpython3.9 libsasl2-2 libsasl2-modules-db libtevent0 libtalloc2 tdb-tools libtdb1 samba-common
 38s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'cifs-utils', 'samba', 'samba-common-bin', 'samba-libs', 'libcups2', 'libavahi-client3', 'libavahi-common3', 'libavahi-common-data', 'python3-samba', 'libwbclient0', 'libicu67', 'python3-ldb', 'libldb2', 'libldap-2.4-2', 'liblmdb0', 'python3-tdb', 'python3-talloc', 'python3-dnspython', 'python3', 'libpython3-stdlib'], kind short, sout raw, serr pipe, env []
 38s autopkgtest: DBG: testbed command exited with code 0
 38s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'libpython3.9', 'libsasl2-2', 'libsasl2-modules-db', 'libtevent0', 'libtalloc2', 'tdb-tools', 'libtdb1', 'samba-common'], kind short, sout raw, serr pipe, env []
 39s autopkgtest: DBG: testbed command exited with code 0
 39s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
 39s (Reading database ... 20194 files and directories currently installed.)
 39s Removing autopkgtest-satdep (0) ...
 39s autopkgtest: DBG: testbed command exited with code 0
 39s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/cifs-share-access-packages.all"], kind short, sout raw, serr pipe, env []
 39s autopkgtest: DBG: testbed command exited with code 0
 39s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-packages.all autopkgtest-samba/cifs-share-access-packages.all
 39s autopkgtest: DBG: got reply from testbed: ok
 39s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
 40s autopkgtest: DBG: testbed command exited with code 0
 40s autopkgtest: DBG: copydown: tb path /tmp/autopkgtest.88walB/build.BTD/src already exists
 40s autopkgtest [09:02:34]: test cifs-share-access: [-----------------------
 40s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'root', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/cifs-share-access-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/cifs-share-access-stderr --stdout=/tmp/autopkgtest.88walB/cifs-share-access-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --env=AUTOPKGTEST_NORMAL_USER=user --env=ADT_NORMAL_USER=user --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access'], kind test, sout raw, serr raw, env []
 40s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/cifs-share-access-artifacts
 40s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
 40s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
 40s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
 40s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
 40s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
 40s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
 40s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
 40s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/cifs-share-access-stderr
 40s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/cifs-share-access-stdout
 40s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
 40s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: AUTOPKGTEST_NORMAL_USER=user
 40s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: ADT_NORMAL_USER=user
 40s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access
 40s Creating a local and samba user called smbtest1743
 40s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access
 40s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.lpAFYHSrZm/out to stdout and file: /tmp/autopkgtest.88walB/cifs-share-access-stdout
 40s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.lpAFYHSrZm/err to standard error and file: /tmp/autopkgtest.88walB/cifs-share-access-stdout
 40s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 1726 to /tmp/autopkgtest_script_pid
 40s + set -e
 40s + . debian/tests/util
 40s + username=smbtest1743
 40s + password=1743
 40s + add_user smbtest1743 1743
 40s + local username=smbtest1743
 40s + local password=1743
 40s + echo Creating a local and samba user called smbtest1743
 40s + useradd -m smbtest1743
 40s Setting samba password for the smbtest1743 user
 40s + echo Setting samba password for the smbtest1743 user
 40s + smbpasswd -s -a smbtest1743
 40s + echo 1743\n1743
 40s Added user smbtest1743.
 40s + myshare=myshare1743
 40s + add_share myshare1743
 40s + local share=myshare1743
 40s + local vfs=
 40s + grep -E ^\[myshare1743\]
 40s + testparm -s
 40s + echo Adding [myshare1743] share
 40s + cat
 40s + [ -n  ]
 40s + systemctl restart smbd.service
 40s Adding [myshare1743] share
 40s + echo Creating file with random data and computing its md5
 40s + populate_share myshare1743 smbtest1743
 40s + local sharename=myshare1743
 40s + local usergroup=smbtest1743
 40s + local sharepath=/myshare1743
 40s + mkdir -p /myshare1743
 40s + base64
 40s + dd if=/dev/urandom bs=4096 count=1000
 40s Creating file with random data and computing its md5
 40s + cd /myshare1743
 40s + md5sum data
 40s Mounting //localhost/myshare1743 via CIFS
 40s + chown -R smbtest1743:smbtest1743 /myshare1743
 40s + echo Mounting //localhost/myshare1743 via CIFS
 40s + mktemp -d
 40s + temp_mount=/tmp/tmp.KcRRirTSGj
 40s + mount -t cifs //localhost/myshare1743 /tmp/tmp.KcRRirTSGj -o user=smbtest1743,username=smbtest1743,password=1743
 40s + echo Verifying MD5 via cifs
 40s + cd /tmp/tmp.KcRRirTSGj
 40s + md5sum -c data.md5
 40s Verifying MD5 via cifs
 40s + result=0
 40s + cd -
 40s + umount /tmp/tmp.KcRRirTSGj
 40s data: OK
 40s /myshare1743
 40s + rmdir /tmp/tmp.KcRRirTSGj
 40s + exit 0
 40s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
 40s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
 40s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
 40s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
 40s autopkgtest: DBG: testbed command exited with code 0
 40s autopkgtest [09:02:34]: test cifs-share-access: -----------------------]
 40s autopkgtest: DBG: testbed executing test finished with exit status 0
 40s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-stdout autopkgtest-samba/cifs-share-access-stdout
 41s autopkgtest: DBG: got reply from testbed: ok
 41s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-stderr autopkgtest-samba/cifs-share-access-stderr
 41s autopkgtest: DBG: got reply from testbed: ok
 41s autopkgtest [09:02:35]: test cifs-share-access:  - - - - - - - - - - results - - - - - - - - - -
 41s cifs-share-access    PASS
 41s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-artifacts/ autopkgtest-samba/artifacts/
 41s autopkgtest: DBG: got reply from testbed: ok
 41s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/cifs-share-access-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
 42s autopkgtest: DBG: testbed command exited with code 0
 42s autopkgtest [09:02:36]: test cifs-share-access-uring: preparing testbed
 42s autopkgtest: DBG: testbed reset: modified=False, deps_installed=['samba', 'coreutils', 'systemd', 'cifs-utils', 'passwd'], deps_new=['samba', 'samba-vfs-modules', 'coreutils', 'systemd', 'cifs-utils', 'passwd']
 42s autopkgtest: DBG: Binaries: publish
 42s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
 42s autopkgtest: DBG: testbed command exited with code 0
 42s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 42s autopkgtest: DBG: testbed command exited with code 0
 42s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
 44s autopkgtest: DBG: got reply from testbed: ok
 44s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
 45s autopkgtest: DBG: testbed command exited with code 0
 45s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/3-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
 45s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
 45s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
 45s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
 45s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
 45s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
 45s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
 45s Reading package lists...
 45s autopkgtest: DBG: testbed command exited with code 0
 45s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/3-apt-update.out autopkgtest-samba/3-apt-update.out
 45s autopkgtest: DBG: got reply from testbed: ok
 45s autopkgtest: DBG: Binaries: publish reinstall checking...
 45s autopkgtest: DBG: Binaries: publish reinstall needs libwbclient0
 45s autopkgtest: DBG: Binaries: publish reinstall needs python3-samba
 45s autopkgtest: DBG: Binaries: publish reinstall needs samba
 45s autopkgtest: DBG: Binaries: publish reinstall needs samba-common
 45s autopkgtest: DBG: Binaries: publish reinstall needs samba-common-bin
 45s autopkgtest: DBG: Binaries: publish reinstall needs samba-libs
 45s autopkgtest: DBG: testbed command ['apt-get', '--quiet', '-o', 'Debug::pkgProblemResolver=true', '-o', 'APT::Get::force-yes=true', '-o', 'APT::Get::Assume-Yes=true', '--reinstall', 'install', 'libwbclient0', 'samba', 'samba-common-bin', 'python3-samba', 'samba-common', 'samba-libs'], kind install, sout raw, serr raw, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
 46s Reading package lists...
 46s Building dependency tree...
 46s Reading state information...
 46s Starting pkgProblemResolver with broken count: 0
 46s Starting 2 pkgProblemResolver with broken count: 0
 46s Done
 46s 0 upgraded, 0 newly installed, 6 reinstalled, 0 to remove and 0 not upgraded.
 46s Need to get 0 B/10.8 MB of archives.
 46s After this operation, 0 B of additional disk space will be used.
 46s Get:1 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
 46s Get:2 file:/tmp/autopkgtest.88walB/binaries  samba 2:4.13.13+dfsg-1~deb11u6 [1182 kB]
 46s Get:3 file:/tmp/autopkgtest.88walB/binaries  samba-common 2:4.13.13+dfsg-1~deb11u6 [171 kB]
 46s Get:4 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
 46s Get:5 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
 46s Get:6 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
 46s Preconfiguring packages ...
 46s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20194 files and directories currently installed.)
 46s Preparing to unpack .../0-libwbclient0.deb ...
 46s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
 46s Preparing to unpack .../1-samba.deb ...
 47s Unpacking samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
 47s Preparing to unpack .../2-samba-common.deb ...
 47s Unpacking samba-common (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
 47s Preparing to unpack .../3-python3-samba.deb ...
 47s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
 47s Preparing to unpack .../4-samba-common-bin.deb ...
 47s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
 47s Preparing to unpack .../5-samba-libs.deb ...
 47s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
 47s Setting up samba-common (2:4.13.13+dfsg-1~deb11u6) ...
 48s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 48s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 48s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
 48s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
 48s Checking smb.conf with testparm
 48s Load smb config files from /etc/samba/smb.conf
 48s Loaded services file OK.
 48s Weak crypto is allowed
 48s Server role: ROLE_STANDALONE
 48s 
 48s Done
 48s Setting up samba (2:4.13.13+dfsg-1~deb11u6) ...
 48s Samba is not being run as an AD Domain Controller: Masking samba-ad-dc.service
 48s Please ignore the following error about deb-systemd-helper not finding those services.
 48s (samba-ad-dc.service already masked)
 49s Failed to preset unit: Unit file /etc/systemd/system/samba-ad-dc.service is masked.
 49s /usr/bin/deb-systemd-helper: error: systemctl preset failed on samba-ad-dc.service: No such file or directory
 49s samba-ad-dc.service is a disabled or a static unit not running, not starting it.
 49s Processing triggers for libc-bin (2.31-13+deb11u8) ...
 49s W: --force-yes is deprecated, use one of the options starting with --allow instead.
 49s autopkgtest: DBG: testbed command exited with code 0
 49s autopkgtest: DBG: Binaries: publish done
 49s autopkgtest: DBG: install_deps: deps_new=['samba', 'samba-vfs-modules', 'coreutils', 'systemd', 'cifs-utils', 'passwd']
 49s autopkgtest: DBG: install-deps: satisfying samba, samba-vfs-modules, coreutils, systemd, cifs-utils, passwd
 49s autopkgtest: DBG: install-deps: architecture resolved: samba, samba-vfs-modules, coreutils, systemd, cifs-utils, passwd
 49s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
 50s autopkgtest: DBG: testbed command exited with code 0
 50s autopkgtest: DBG: can use apt-get on testbed: True
 50s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 50s autopkgtest: DBG: testbed command exited with code 0
 50s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/4-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/4-autopkgtest-satdep.deb
 50s autopkgtest: DBG: got reply from testbed: ok
 50s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/4-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
 51s autopkgtest: DBG: testbed command exited with code 0
 51s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/4-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
 51s Reading package lists...
 51s Building dependency tree...
 51s Reading state information...
 51s Starting pkgProblemResolver with broken count: 0
 51s Starting 2 pkgProblemResolver with broken count: 0
 51s Done
 51s The following additional packages will be installed:
 51s   liburing1 samba-vfs-modules
 51s Recommended packages:
 51s   libcephfs2 libgfapi0
 51s The following NEW packages will be installed:
 51s   autopkgtest-satdep liburing1 samba-vfs-modules
 51s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded.
 51s Need to get 8572 B/509 kB of archives.
 51s After this operation, 1920 kB of additional disk space will be used.
 51s Get:1 file:/tmp/autopkgtest.88walB/binaries  samba-vfs-modules 2:4.13.13+dfsg-1~deb11u6 [500 kB]
 51s Get:2 /tmp/autopkgtest.88walB/4-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [744 B]
 51s Get:3 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 liburing1 amd64 0.7-3 [8572 B]
 51s Fetched 8572 B in 0s (750 kB/s)
 51s Selecting previously unselected package liburing1:amd64.
 51s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20194 files and directories currently installed.)
 51s Preparing to unpack .../liburing1_0.7-3_amd64.deb ...
 51s Unpacking liburing1:amd64 (0.7-3) ...
 51s Selecting previously unselected package samba-vfs-modules:amd64.
 51s Preparing to unpack ..././samba-vfs-modules.deb ...
 51s Unpacking samba-vfs-modules:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 51s Selecting previously unselected package autopkgtest-satdep.
 51s Preparing to unpack .../4-autopkgtest-satdep.deb ...
 51s Unpacking autopkgtest-satdep (0) ...
 51s Setting up liburing1:amd64 (0.7-3) ...
 51s Setting up samba-vfs-modules:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 51s Setting up autopkgtest-satdep (0) ...
 51s Processing triggers for libc-bin (2.31-13+deb11u8) ...
 51s autopkgtest: DBG: testbed command exited with code 0
 51s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba'], kind short, sout pipe, serr pipe, env []
 52s autopkgtest: DBG: testbed command exited with code 0
 52s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba-vfs-modules'], kind short, sout pipe, serr pipe, env []
 52s autopkgtest: DBG: testbed command exited with code 0
 52s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
 52s autopkgtest: DBG: testbed command exited with code 0
 52s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
 53s autopkgtest: DBG: testbed command exited with code 0
 53s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
 53s (Reading database ... 20296 files and directories currently installed.)
 53s Removing autopkgtest-satdep (0) ...
 53s autopkgtest: DBG: testbed command exited with code 0
 53s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/cifs-share-access-uring-packages.all"], kind short, sout raw, serr pipe, env []
 53s autopkgtest: DBG: testbed command exited with code 0
 53s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-uring-packages.all autopkgtest-samba/cifs-share-access-uring-packages.all
 54s autopkgtest: DBG: got reply from testbed: ok
 54s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
 54s autopkgtest: DBG: testbed command exited with code 0
 54s autopkgtest: DBG: copydown: tb path /tmp/autopkgtest.88walB/build.BTD/src already exists
 54s autopkgtest [09:02:48]: test cifs-share-access-uring: [-----------------------
 54s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'root', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/cifs-share-access-uring-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/cifs-share-access-uring-stderr --stdout=/tmp/autopkgtest.88walB/cifs-share-access-uring-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --env=AUTOPKGTEST_NORMAL_USER=user --env=ADT_NORMAL_USER=user --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access-uring -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access-uring'], kind test, sout raw, serr raw, env []
 54s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/cifs-share-access-uring-artifacts
 54s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
 54s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
 54s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
 54s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
 54s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
 54s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
 54s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
 54s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/cifs-share-access-uring-stderr
 54s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/cifs-share-access-uring-stdout
 54s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
 54s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: AUTOPKGTEST_NORMAL_USER=user
 54s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: ADT_NORMAL_USER=user
 54s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access-uring
 54s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/cifs-share-access-uring
 54s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.LASfyfQ34g/out to stdout and file: /tmp/autopkgtest.88walB/cifs-share-access-uring-stdout
 54s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.LASfyfQ34g/err to standard error and file: /tmp/autopkgtest.88walB/cifs-share-access-uring-stdout
 54s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 2436 to /tmp/autopkgtest_script_pid
 54s + set -e
 54s + . debian/tests/util
 54s + cut -d - -f 1
 54s Creating a local and samba user called smbtest2453
 54s + uname -r
 54s + k_ver=5.10.0
 54s + check_kernel_version 5.10.0
 54s + local k_ver=5.10.0
 54s + cut -d . -f 1
 54s + echo 5.10.0
 54s + local k_major=5
 54s + cut -d . -f 2
 54s + echo 5.10.0
 54s + local k_minor=10
 54s + [ 5 -eq 5 ]
 54s + [ 10 -ge 1 ]
 54s + return 0
 54s + username=smbtest2453
 54s + password=2453
 54s + add_user smbtest2453 2453
 54s + local username=smbtest2453
 54s + local password=2453
 54s + echo Creating a local and samba user called smbtest2453
 54s + useradd -m smbtest2453
 54s Setting samba password for the smbtest2453 user
 54s + echo Setting samba password for the smbtest2453 user
 54s + smbpasswd -s -a smbtest2453
 54s + echo 2453\n2453
 54s Added user smbtest2453.
 54s + myshare=myshare2453
 54s + add_share myshare2453 io_uring
 54s + local share=myshare2453
 54s + local vfs=io_uring
 54s + grep -E ^\[myshare2453\]
 54s + testparm -s
 54s Adding [myshare2453] share
 54s + echo Adding [myshare2453] share
 54s + cat
 54s + [ -n io_uring ]
 54s + echo vfs objects = io_uring
 54s + systemctl restart smbd.service
 54s Creating file with random data and computing its md5
 54s + echo Creating file with random data and computing its md5
 54s + populate_share myshare2453 smbtest2453
 54s + local sharename=myshare2453
 54s + local usergroup=smbtest2453
 54s + local sharepath=/myshare2453
 54s + mkdir -p /myshare2453
 54s + base64
 54s + dd if=/dev/urandom bs=4096 count=1000
 54s + cd /myshare2453
 54s + md5sum data
 54s Mounting //localhost/myshare2453 via CIFS
 54s + chown -R smbtest2453:smbtest2453 /myshare2453
 54s + echo Mounting //localhost/myshare2453 via CIFS
 54s + mktemp -d
 54s + temp_mount=/tmp/tmp.R1vQGRc8VZ
 54s + mount -t cifs //localhost/myshare2453 /tmp/tmp.R1vQGRc8VZ -o user=smbtest2453,username=smbtest2453,password=2453
 54s Verifying MD5 via cifs
 54s + echo Verifying MD5 via cifs
 54s + cd /tmp/tmp.R1vQGRc8VZ
 54s + md5sum -c data.md5
 54s data: OK
 54s /myshare2453
 54s + result=0
 54s + cd -
 54s + umount /tmp/tmp.R1vQGRc8VZ
 54s + rmdir /tmp/tmp.R1vQGRc8VZ
 54s + exit 0
 54s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
 54s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
 54s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
 54s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
 54s autopkgtest: DBG: testbed command exited with code 0
 55s autopkgtest [09:02:49]: test cifs-share-access-uring: -----------------------]
 55s autopkgtest: DBG: testbed executing test finished with exit status 0
 55s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-uring-stdout autopkgtest-samba/cifs-share-access-uring-stdout
 55s autopkgtest: DBG: got reply from testbed: ok
 55s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-uring-stderr autopkgtest-samba/cifs-share-access-uring-stderr
 55s autopkgtest: DBG: got reply from testbed: ok
 55s autopkgtest [09:02:49]: test cifs-share-access-uring:  - - - - - - - - - - results - - - - - - - - - -
 55s cifs-share-access-uring PASS
 55s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/cifs-share-access-uring-artifacts/ autopkgtest-samba/artifacts/
 56s autopkgtest: DBG: got reply from testbed: ok
 56s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/cifs-share-access-uring-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
 56s autopkgtest: DBG: testbed command exited with code 0
 56s autopkgtest [09:02:50]: test python-smoke: preparing testbed
 56s autopkgtest: DBG: testbed reset: modified=False, deps_installed=['samba', 'samba-vfs-modules', 'coreutils', 'systemd', 'cifs-utils', 'passwd'], deps_new=['python3-samba']
 56s autopkgtest: DBG: testbed reset
 56s autopkgtest: DBG: sending command to testbed: revert
 56s qemu-system-x86_64: terminating on signal 15 from pid 1654691 (/usr/bin/python3)
 65s qemu-system-x86_64: warning: 9p: degraded performance: a reasonable high msize should be chosen on client/guest side (chosen msize is <= 8192). See https://wiki.qemu.org/Documentation/9psetup#msize for details.
 66s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest.88walB
 66s autopkgtest: DBG: sending command to testbed: print-execute-command
 66s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest-qemu.c29ld1ev/runcmd
 66s autopkgtest: DBG: sending command to testbed: capabilities
 66s autopkgtest: DBG: got reply from testbed: ok isolation-machine reboot revert revert-full-system root-on-testbed suggested-normal-user=user
 66s autopkgtest: DBG: testbed capabilities: ['isolation-machine', 'reboot', 'revert', 'revert-full-system', 'root-on-testbed', 'suggested-normal-user=user', 'has_internet']
 66s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 66s autopkgtest: DBG: testbed command exited with code 0
 66s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/wrapper.sh /tmp/autopkgtest.88walB/wrapper.sh
 66s autopkgtest: DBG: got reply from testbed: ok
 66s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/wrapper.sh'], kind short, sout raw, serr pipe, env []
 67s autopkgtest: DBG: testbed command exited with code 0
 67s autopkgtest: DBG: testbed command ['dpkg', '--print-architecture'], kind short, sout pipe, serr pipe, env []
 67s autopkgtest: DBG: testbed command exited with code 0
 67s autopkgtest [09:03:01]: testbed dpkg architecture: amd64
 67s autopkgtest: DBG: testbed command ['dpkg-query', '-W', '-f', '${Version}', 'apt'], kind short, sout pipe, serr pipe, env []
 67s autopkgtest: DBG: testbed command exited with code 0
 67s autopkgtest [09:03:01]: testbed apt version: 2.2.4
 67s autopkgtest: DBG: testbed command ['sh', '-ec', 'command -v eatmydata'], kind short, sout pipe, serr pipe, env []
 67s autopkgtest: DBG: testbed command exited with code 0
 67s autopkgtest: DBG: testbed has eatmydata
 67s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/testbed-packages"], kind short, sout raw, serr pipe, env []
 68s autopkgtest: DBG: testbed command exited with code 0
 68s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/testbed-packages autopkgtest-samba/testbed-packages
 68s autopkgtest: DBG: got reply from testbed: ok
 68s autopkgtest: DBG: testbed supports reboot, creating /tmp/autopkgtest-reboot
 68s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 68s autopkgtest: DBG: testbed command exited with code 0
 68s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot.sh /tmp/autopkgtest.88walB/autopkgtest-reboot
 68s autopkgtest: DBG: got reply from testbed: ok
 68s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
 69s autopkgtest: DBG: testbed command exited with code 0
 69s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/tmp/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
 69s autopkgtest: DBG: testbed command exited with code 0
 69s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/sbin/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
 69s autopkgtest: DBG: testbed command exited with code 0
 69s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 70s autopkgtest: DBG: testbed command exited with code 0
 70s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot-prepare.sh /tmp/autopkgtest.88walB/autopkgtest-reboot-prepare
 70s autopkgtest: DBG: got reply from testbed: ok
 70s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
 70s autopkgtest: DBG: testbed command exited with code 0
 70s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare', '/tmp/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
 70s autopkgtest: DBG: testbed command exited with code 0
 70s autopkgtest: DBG: testbed command ['uname', '-srv'], kind short, sout pipe, serr pipe, env []
 71s autopkgtest: DBG: testbed command exited with code 0
 71s autopkgtest: DBG: Binaries: publish
 71s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
 71s autopkgtest: DBG: testbed command exited with code 0
 71s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 71s autopkgtest: DBG: testbed command exited with code 0
 71s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
 74s autopkgtest: DBG: got reply from testbed: ok
 74s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
 74s autopkgtest: DBG: testbed command exited with code 0
 74s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/5-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
 74s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
 74s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
 74s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
 74s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
 74s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
 74s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
 74s Get:4 file:/tmp/autopkgtest.88walB/binaries  Packages [55.9 kB]
 74s Reading package lists...
 74s autopkgtest: DBG: testbed command exited with code 0
 74s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/5-apt-update.out autopkgtest-samba/5-apt-update.out
 75s autopkgtest: DBG: got reply from testbed: ok
 75s autopkgtest: DBG: Binaries: publish reinstall checking...
 75s autopkgtest: DBG: Binaries: publish done
 75s autopkgtest: DBG: install_deps: deps_new=['python3-samba']
 75s autopkgtest: DBG: install-deps: satisfying python3-samba
 75s autopkgtest: DBG: install-deps: architecture resolved: python3-samba
 75s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
 75s autopkgtest: DBG: testbed command exited with code 0
 75s autopkgtest: DBG: can use apt-get on testbed: True
 75s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
 75s autopkgtest: DBG: testbed command exited with code 0
 75s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/6-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/6-autopkgtest-satdep.deb
 75s autopkgtest: DBG: got reply from testbed: ok
 75s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/6-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
 76s autopkgtest: DBG: testbed command exited with code 0
 76s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/6-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
 76s Reading package lists...
 76s Building dependency tree...
 76s Reading state information...
 76s Starting pkgProblemResolver with broken count: 0
 76s Starting 2 pkgProblemResolver with broken count: 0
 76s Done
 77s The following additional packages will be installed:
 77s   libavahi-client3 libavahi-common-data libavahi-common3 libcups2 libicu67
 77s   libldap-2.4-2 libldb2 liblmdb0 libmpdec3 libpython3-stdlib libpython3.9
 77s   libpython3.9-stdlib libsasl2-2 libsasl2-modules-db libsqlite3-0 libtalloc2
 77s   libtdb1 libtevent0 libwbclient0 media-types python3 python3-ldb
 77s   python3-samba python3-talloc python3-tdb python3.9 samba-libs
 77s Suggested packages:
 77s   cups-common python3-doc python3-tk python3-venv python3.9-venv python3.9-doc
 77s Recommended packages:
 77s   libldap-common ca-certificates libsasl2-modules python3-gpg
 77s The following NEW packages will be installed:
 77s   autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3
 77s   libcups2 libicu67 libldap-2.4-2 libldb2 liblmdb0 libmpdec3 libpython3-stdlib
 77s   libpython3.9 libpython3.9-stdlib libsasl2-2 libsasl2-modules-db libsqlite3-0
 77s   libtalloc2 libtdb1 libtevent0 libwbclient0 media-types python3 python3-ldb
 77s   python3-samba python3-talloc python3-tdb python3.9 samba-libs
 77s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded.
 77s Need to get 14.8 MB/23.6 MB of archives.
 77s After this operation, 102 MB of additional disk space will be used.
 77s Get:1 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
 77s Get:2 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libicu67 amd64 67.1-7 [8622 kB]
 77s Get:3 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
 77s Get:4 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
 77s Get:5 /tmp/autopkgtest.88walB/6-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [708 B]
 77s Get:6 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtalloc2 amd64 2.3.1-2+b1 [29.3 kB]
 77s Get:7 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtevent0 amd64 0.10.2-1 [37.1 kB]
 77s Get:8 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 media-types all 4.0.0 [30.3 kB]
 77s Get:9 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libmpdec3 amd64 2.5.1-1 [87.7 kB]
 77s Get:10 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsqlite3-0 amd64 3.34.1-3 [797 kB]
 77s Get:11 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9-stdlib amd64 3.9.2-1 [1684 kB]
 77s Get:12 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3.9 amd64 3.9.2-1 [466 kB]
 77s Get:13 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3-stdlib amd64 3.9.2-3 [21.4 kB]
 77s Get:14 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3 amd64 3.9.2-3 [37.9 kB]
 77s Get:15 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common-data amd64 0.8-5+deb11u2 [124 kB]
 77s Get:16 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common3 amd64 0.8-5+deb11u2 [58.7 kB]
 77s Get:17 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-client3 amd64 0.8-5+deb11u2 [62.6 kB]
 77s Get:18 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libcups2 amd64 2.3.3op2-3+deb11u6 [351 kB]
 77s Get:19 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1+deb11u1 [69.1 kB]
 77s Get:20 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1+deb11u1 [106 kB]
 77s Get:21 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldap-2.4-2 amd64 2.4.57+dfsg-3+deb11u1 [232 kB]
 77s Get:22 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 liblmdb0 amd64 0.9.24-1 [45.0 kB]
 77s Get:23 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtdb1 amd64 1.4.3-1+b1 [49.9 kB]
 77s Get:24 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldb2 amd64 2:2.2.3-2~deb11u2 [148 kB]
 77s Get:25 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9 amd64 3.9.2-1 [1691 kB]
 77s Get:26 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-ldb amd64 2:2.2.3-2~deb11u2 [46.4 kB]
 77s Get:27 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-tdb amd64 1.4.3-1+b1 [20.6 kB]
 77s Get:28 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-talloc amd64 2.3.1-2+b1 [17.4 kB]
 77s Fetched 14.8 MB in 0s (88.5 MB/s)
 77s Selecting previously unselected package libicu67:amd64.
 77s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18576 files and directories currently installed.)
 77s Preparing to unpack .../00-libicu67_67.1-7_amd64.deb ...
 77s Unpacking libicu67:amd64 (67.1-7) ...
 77s Selecting previously unselected package libtalloc2:amd64.
 77s Preparing to unpack .../01-libtalloc2_2.3.1-2+b1_amd64.deb ...
 77s Unpacking libtalloc2:amd64 (2.3.1-2+b1) ...
 77s Selecting previously unselected package libtevent0:amd64.
 77s Preparing to unpack .../02-libtevent0_0.10.2-1_amd64.deb ...
 77s Unpacking libtevent0:amd64 (0.10.2-1) ...
 77s Selecting previously unselected package libwbclient0:amd64.
 77s Preparing to unpack .../03-libwbclient0.deb ...
 77s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 77s Selecting previously unselected package media-types.
 77s Preparing to unpack .../04-media-types_4.0.0_all.deb ...
 77s Unpacking media-types (4.0.0) ...
 77s Selecting previously unselected package libmpdec3:amd64.
 77s Preparing to unpack .../05-libmpdec3_2.5.1-1_amd64.deb ...
 77s Unpacking libmpdec3:amd64 (2.5.1-1) ...
 77s Selecting previously unselected package libsqlite3-0:amd64.
 77s Preparing to unpack .../06-libsqlite3-0_3.34.1-3_amd64.deb ...
 77s Unpacking libsqlite3-0:amd64 (3.34.1-3) ...
 78s Selecting previously unselected package libpython3.9-stdlib:amd64.
 78s Preparing to unpack .../07-libpython3.9-stdlib_3.9.2-1_amd64.deb ...
 78s Unpacking libpython3.9-stdlib:amd64 (3.9.2-1) ...
 78s Selecting previously unselected package python3.9.
 78s Preparing to unpack .../08-python3.9_3.9.2-1_amd64.deb ...
 78s Unpacking python3.9 (3.9.2-1) ...
 78s Selecting previously unselected package libpython3-stdlib:amd64.
 78s Preparing to unpack .../09-libpython3-stdlib_3.9.2-3_amd64.deb ...
 78s Unpacking libpython3-stdlib:amd64 (3.9.2-3) ...
 78s Selecting previously unselected package python3.
 78s Preparing to unpack .../10-python3_3.9.2-3_amd64.deb ...
 78s Unpacking python3 (3.9.2-3) ...
 78s Selecting previously unselected package libavahi-common-data:amd64.
 78s Preparing to unpack .../11-libavahi-common-data_0.8-5+deb11u2_amd64.deb ...
 78s Unpacking libavahi-common-data:amd64 (0.8-5+deb11u2) ...
 78s Selecting previously unselected package libavahi-common3:amd64.
 78s Preparing to unpack .../12-libavahi-common3_0.8-5+deb11u2_amd64.deb ...
 78s Unpacking libavahi-common3:amd64 (0.8-5+deb11u2) ...
 78s Selecting previously unselected package libavahi-client3:amd64.
 78s Preparing to unpack .../13-libavahi-client3_0.8-5+deb11u2_amd64.deb ...
 78s Unpacking libavahi-client3:amd64 (0.8-5+deb11u2) ...
 78s Selecting previously unselected package libcups2:amd64.
 78s Preparing to unpack .../14-libcups2_2.3.3op2-3+deb11u6_amd64.deb ...
 78s Unpacking libcups2:amd64 (2.3.3op2-3+deb11u6) ...
 78s Selecting previously unselected package libsasl2-modules-db:amd64.
 78s Preparing to unpack .../15-libsasl2-modules-db_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
 78s Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 78s Selecting previously unselected package libsasl2-2:amd64.
 78s Preparing to unpack .../16-libsasl2-2_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
 78s Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 78s Selecting previously unselected package libldap-2.4-2:amd64.
 78s Preparing to unpack .../17-libldap-2.4-2_2.4.57+dfsg-3+deb11u1_amd64.deb ...
 78s Unpacking libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
 78s Selecting previously unselected package liblmdb0:amd64.
 78s Preparing to unpack .../18-liblmdb0_0.9.24-1_amd64.deb ...
 78s Unpacking liblmdb0:amd64 (0.9.24-1) ...
 78s Selecting previously unselected package libtdb1:amd64.
 78s Preparing to unpack .../19-libtdb1_1.4.3-1+b1_amd64.deb ...
 78s Unpacking libtdb1:amd64 (1.4.3-1+b1) ...
 78s Selecting previously unselected package libldb2:amd64.
 78s Preparing to unpack .../20-libldb2_2%3a2.2.3-2~deb11u2_amd64.deb ...
 78s Unpacking libldb2:amd64 (2:2.2.3-2~deb11u2) ...
 78s Selecting previously unselected package libpython3.9:amd64.
 78s Preparing to unpack .../21-libpython3.9_3.9.2-1_amd64.deb ...
 78s Unpacking libpython3.9:amd64 (3.9.2-1) ...
 78s Selecting previously unselected package python3-ldb.
 78s Preparing to unpack .../22-python3-ldb_2%3a2.2.3-2~deb11u2_amd64.deb ...
 78s Unpacking python3-ldb (2:2.2.3-2~deb11u2) ...
 78s Selecting previously unselected package python3-tdb.
 78s Preparing to unpack .../23-python3-tdb_1.4.3-1+b1_amd64.deb ...
 78s Unpacking python3-tdb (1.4.3-1+b1) ...
 78s Selecting previously unselected package python3-talloc:amd64.
 78s Preparing to unpack .../24-python3-talloc_2.3.1-2+b1_amd64.deb ...
 78s Unpacking python3-talloc:amd64 (2.3.1-2+b1) ...
 78s Selecting previously unselected package samba-libs:amd64.
 78s Preparing to unpack .../25-samba-libs.deb ...
 78s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 78s Selecting previously unselected package python3-samba.
 78s Preparing to unpack .../26-python3-samba.deb ...
 78s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
 79s Selecting previously unselected package autopkgtest-satdep.
 79s Preparing to unpack .../27-6-autopkgtest-satdep.deb ...
 79s Unpacking autopkgtest-satdep (0) ...
 79s Setting up media-types (4.0.0) ...
 79s Setting up liblmdb0:amd64 (0.9.24-1) ...
 79s Setting up libicu67:amd64 (67.1-7) ...
 79s Setting up libtdb1:amd64 (1.4.3-1+b1) ...
 79s Setting up libsqlite3-0:amd64 (3.34.1-3) ...
 79s Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 79s Setting up libtalloc2:amd64 (2.3.1-2+b1) ...
 79s Setting up libtevent0:amd64 (0.10.2-1) ...
 79s Setting up libavahi-common-data:amd64 (0.8-5+deb11u2) ...
 79s Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
 79s Setting up libmpdec3:amd64 (2.5.1-1) ...
 79s Setting up libpython3.9-stdlib:amd64 (3.9.2-1) ...
 79s Setting up libpython3-stdlib:amd64 (3.9.2-3) ...
 79s Setting up libavahi-common3:amd64 (0.8-5+deb11u2) ...
 79s Setting up libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
 79s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 79s Setting up libpython3.9:amd64 (3.9.2-1) ...
 79s Setting up libldb2:amd64 (2:2.2.3-2~deb11u2) ...
 79s Setting up libavahi-client3:amd64 (0.8-5+deb11u2) ...
 79s Setting up python3.9 (3.9.2-1) ...
 79s Setting up python3 (3.9.2-3) ...
 79s Setting up python3-tdb (1.4.3-1+b1) ...
 79s Setting up python3-ldb (2:2.2.3-2~deb11u2) ...
 79s Setting up libcups2:amd64 (2.3.3op2-3+deb11u6) ...
 79s Setting up python3-talloc:amd64 (2.3.1-2+b1) ...
 79s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
 79s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
 80s Setting up autopkgtest-satdep (0) ...
 80s Processing triggers for libc-bin (2.31-13+deb11u8) ...
 80s autopkgtest: DBG: testbed command exited with code 0
 80s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'python3-samba'], kind short, sout pipe, serr pipe, env []
 80s autopkgtest: DBG: testbed command exited with code 0
 80s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
 80s autopkgtest: DBG: testbed command exited with code 0
 80s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
 81s autopkgtest: DBG: testbed command exited with code 0
 81s autopkgtest: DBG: Marking test dependencies as manually installed: python3-samba samba-libs libcups2 libavahi-client3 libavahi-common3 libavahi-common-data libwbclient0 libicu67 python3-ldb libldb2 libldap-2.4-2 liblmdb0 python3-tdb python3-talloc python3 libpython3-stdlib libpython3.9 libsasl2-2 libsasl2-modules-db libtevent0 libtalloc2 libtdb1
 81s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'python3-samba', 'samba-libs', 'libcups2', 'libavahi-client3', 'libavahi-common3', 'libavahi-common-data', 'libwbclient0', 'libicu67', 'python3-ldb', 'libldb2', 'libldap-2.4-2', 'liblmdb0', 'python3-tdb', 'python3-talloc', 'python3', 'libpython3-stdlib', 'libpython3.9', 'libsasl2-2', 'libsasl2-modules-db', 'libtevent0'], kind short, sout raw, serr pipe, env []
 82s autopkgtest: DBG: testbed command exited with code 0
 82s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'libtalloc2', 'libtdb1'], kind short, sout raw, serr pipe, env []
 82s autopkgtest: DBG: testbed command exited with code 0
 82s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
 82s (Reading database ... 19753 files and directories currently installed.)
 82s Removing autopkgtest-satdep (0) ...
 82s autopkgtest: DBG: testbed command exited with code 0
 82s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/python-smoke-packages.all"], kind short, sout raw, serr pipe, env []
 82s autopkgtest: DBG: testbed command exited with code 0
 82s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/python-smoke-packages.all autopkgtest-samba/python-smoke-packages.all
 83s autopkgtest: DBG: got reply from testbed: ok
 83s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
 83s autopkgtest: DBG: testbed command exited with code 1
 83s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB/build.BTD'], kind short, sout raw, serr pipe, env []
 83s autopkgtest: DBG: testbed command exited with code 0
 83s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/tests-tree/ /tmp/autopkgtest.88walB/build.BTD/src/
 90s autopkgtest: DBG: got reply from testbed: ok
 90s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr pipe, env []
 91s autopkgtest: DBG: testbed command exited with code 0
 91s autopkgtest [09:03:25]: test python-smoke: [-----------------------
 91s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'user', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/python-smoke-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/python-smoke-stderr --stdout=/tmp/autopkgtest.88walB/python-smoke-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/python-smoke -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/python-smoke'], kind test, sout raw, serr raw, env []
 91s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/python-smoke-artifacts
 91s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
 91s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
 91s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
 91s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
 91s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
 91s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
 91s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
 91s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/python-smoke-stderr
 91s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/python-smoke-stdout
 91s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
 91s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/python-smoke
 91s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/python-smoke
 91s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.N0nopYb1RC/out to stdout and file: /tmp/autopkgtest.88walB/python-smoke-stdout
 91s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.N0nopYb1RC/err to standard error and file: /tmp/autopkgtest.88walB/python-smoke-stdout
 91s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 936 to /tmp/autopkgtest_script_pid
 91s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
 91s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
 91s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
 91s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
 91s autopkgtest: DBG: testbed command exited with code 0
 91s autopkgtest [09:03:25]: test python-smoke: -----------------------]
 91s autopkgtest: DBG: testbed executing test finished with exit status 0
 91s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/python-smoke-stdout autopkgtest-samba/python-smoke-stdout
 92s autopkgtest: DBG: got reply from testbed: ok
 92s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/python-smoke-stderr autopkgtest-samba/python-smoke-stderr
 92s autopkgtest: DBG: got reply from testbed: ok
 92s autopkgtest [09:03:26]: test python-smoke:  - - - - - - - - - - results - - - - - - - - - -
 92s python-smoke         PASS
 92s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/python-smoke-artifacts/ autopkgtest-samba/artifacts/
 92s autopkgtest: DBG: got reply from testbed: ok
 92s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/python-smoke-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
 93s autopkgtest: DBG: testbed command exited with code 0
 93s autopkgtest [09:03:27]: test smbclient-anonymous-share-list: preparing testbed
 93s autopkgtest: DBG: testbed reset: modified=False, deps_installed=['python3-samba'], deps_new=['samba', 'smbclient']
 93s autopkgtest: DBG: testbed reset
 93s autopkgtest: DBG: sending command to testbed: revert
 93s qemu-system-x86_64: terminating on signal 15 from pid 1654691 (/usr/bin/python3)
101s qemu-system-x86_64: warning: 9p: degraded performance: a reasonable high msize should be chosen on client/guest side (chosen msize is <= 8192). See https://wiki.qemu.org/Documentation/9psetup#msize for details.
102s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest.88walB
102s autopkgtest: DBG: sending command to testbed: print-execute-command
102s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest-qemu.ghpsocx3/runcmd
102s autopkgtest: DBG: sending command to testbed: capabilities
102s autopkgtest: DBG: got reply from testbed: ok isolation-machine reboot revert revert-full-system root-on-testbed suggested-normal-user=user
102s autopkgtest: DBG: testbed capabilities: ['isolation-machine', 'reboot', 'revert', 'revert-full-system', 'root-on-testbed', 'suggested-normal-user=user', 'has_internet']
102s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
103s autopkgtest: DBG: testbed command exited with code 0
103s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/wrapper.sh /tmp/autopkgtest.88walB/wrapper.sh
103s autopkgtest: DBG: got reply from testbed: ok
103s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/wrapper.sh'], kind short, sout raw, serr pipe, env []
103s autopkgtest: DBG: testbed command exited with code 0
103s autopkgtest: DBG: testbed command ['dpkg', '--print-architecture'], kind short, sout pipe, serr pipe, env []
103s autopkgtest: DBG: testbed command exited with code 0
103s autopkgtest [09:03:37]: testbed dpkg architecture: amd64
103s autopkgtest: DBG: testbed command ['dpkg-query', '-W', '-f', '${Version}', 'apt'], kind short, sout pipe, serr pipe, env []
104s autopkgtest: DBG: testbed command exited with code 0
104s autopkgtest [09:03:38]: testbed apt version: 2.2.4
104s autopkgtest: DBG: testbed command ['sh', '-ec', 'command -v eatmydata'], kind short, sout pipe, serr pipe, env []
104s autopkgtest: DBG: testbed command exited with code 0
104s autopkgtest: DBG: testbed has eatmydata
104s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/testbed-packages"], kind short, sout raw, serr pipe, env []
104s autopkgtest: DBG: testbed command exited with code 0
104s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/testbed-packages autopkgtest-samba/testbed-packages
105s autopkgtest: DBG: got reply from testbed: ok
105s autopkgtest: DBG: testbed supports reboot, creating /tmp/autopkgtest-reboot
105s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
105s autopkgtest: DBG: testbed command exited with code 0
105s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot.sh /tmp/autopkgtest.88walB/autopkgtest-reboot
105s autopkgtest: DBG: got reply from testbed: ok
105s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
105s autopkgtest: DBG: testbed command exited with code 0
105s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/tmp/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
106s autopkgtest: DBG: testbed command exited with code 0
106s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/sbin/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
106s autopkgtest: DBG: testbed command exited with code 0
106s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
106s autopkgtest: DBG: testbed command exited with code 0
106s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot-prepare.sh /tmp/autopkgtest.88walB/autopkgtest-reboot-prepare
106s autopkgtest: DBG: got reply from testbed: ok
106s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
107s autopkgtest: DBG: testbed command exited with code 0
107s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare', '/tmp/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
107s autopkgtest: DBG: testbed command exited with code 0
107s autopkgtest: DBG: testbed command ['uname', '-srv'], kind short, sout pipe, serr pipe, env []
107s autopkgtest: DBG: testbed command exited with code 0
107s autopkgtest: DBG: Binaries: publish
107s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
108s autopkgtest: DBG: testbed command exited with code 0
108s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
108s autopkgtest: DBG: testbed command exited with code 0
108s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
110s autopkgtest: DBG: got reply from testbed: ok
110s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
110s autopkgtest: DBG: testbed command exited with code 0
110s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/7-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
111s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
111s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
111s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
111s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
111s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
111s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
111s Get:4 file:/tmp/autopkgtest.88walB/binaries  Packages [55.9 kB]
111s Reading package lists...
111s autopkgtest: DBG: testbed command exited with code 0
111s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/7-apt-update.out autopkgtest-samba/7-apt-update.out
111s autopkgtest: DBG: got reply from testbed: ok
111s autopkgtest: DBG: Binaries: publish reinstall checking...
111s autopkgtest: DBG: Binaries: publish done
111s autopkgtest: DBG: install_deps: deps_new=['samba', 'smbclient']
111s autopkgtest: DBG: install-deps: satisfying samba, smbclient
111s autopkgtest: DBG: install-deps: architecture resolved: samba, smbclient
111s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
111s autopkgtest: DBG: testbed command exited with code 0
111s autopkgtest: DBG: can use apt-get on testbed: True
111s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
112s autopkgtest: DBG: testbed command exited with code 0
112s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/8-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/8-autopkgtest-satdep.deb
112s autopkgtest: DBG: got reply from testbed: ok
112s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/8-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
112s autopkgtest: DBG: testbed command exited with code 0
112s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/8-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
113s Reading package lists...
113s Building dependency tree...
113s Reading state information...
113s Starting pkgProblemResolver with broken count: 0
113s Starting 2 pkgProblemResolver with broken count: 0
113s Done
113s The following additional packages will be installed:
113s   libarchive13 libavahi-client3 libavahi-common-data libavahi-common3 libcups2
113s   libicu67 libldap-2.4-2 libldb2 liblmdb0 libmpdec3 libpython3-stdlib
113s   libpython3.9 libpython3.9-stdlib libsasl2-2 libsasl2-modules-db libsmbclient
113s   libsqlite3-0 libtalloc2 libtdb1 libtevent0 libwbclient0 libxml2 media-types
113s   python3 python3-dnspython python3-ldb python3-samba python3-talloc
113s   python3-tdb python3.9 samba samba-common samba-common-bin samba-libs
113s   smbclient tdb-tools
113s Suggested packages:
113s   lrzip cups-common python3-doc python3-tk python3-venv python3-sniffio
113s   python3-trio python3.9-venv python3.9-doc bind9 bind9utils ctdb ldb-tools
113s   ntp | chrony smbldap-tools ufw winbind heimdal-clients python3-markdown
113s   cifs-utils
113s Recommended packages:
113s   libldap-common ca-certificates libsasl2-modules python3-cryptography
113s   python3-idna python3-requests python3-requests-toolbelt python3-gpg attr
113s   python3-markdown samba-dsdb-modules samba-vfs-modules
113s The following NEW packages will be installed:
113s   autopkgtest-satdep libarchive13 libavahi-client3 libavahi-common-data
113s   libavahi-common3 libcups2 libicu67 libldap-2.4-2 libldb2 liblmdb0 libmpdec3
113s   libpython3-stdlib libpython3.9 libpython3.9-stdlib libsasl2-2
113s   libsasl2-modules-db libsmbclient libsqlite3-0 libtalloc2 libtdb1 libtevent0
113s   libwbclient0 libxml2 media-types python3 python3-dnspython python3-ldb
113s   python3-samba python3-talloc python3-tdb python3.9 samba samba-common
113s   samba-common-bin samba-libs smbclient tdb-tools
113s 0 upgraded, 37 newly installed, 0 to remove and 0 not upgraded.
113s Need to get 16.0 MB/27.5 MB of archives.
113s After this operation, 127 MB of additional disk space will be used.
113s Get:1 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
113s Get:2 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common-data amd64 0.8-5+deb11u2 [124 kB]
113s Get:3 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common3 amd64 0.8-5+deb11u2 [58.7 kB]
113s Get:4 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-client3 amd64 0.8-5+deb11u2 [62.6 kB]
113s Get:5 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libcups2 amd64 2.3.3op2-3+deb11u6 [351 kB]
113s Get:6 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1+deb11u1 [69.1 kB]
113s Get:7 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1+deb11u1 [106 kB]
113s Get:8 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldap-2.4-2 amd64 2.4.57+dfsg-3+deb11u1 [232 kB]
113s Get:9 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 liblmdb0 amd64 0.9.24-1 [45.0 kB]
113s Get:10 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtalloc2 amd64 2.3.1-2+b1 [29.3 kB]
113s Get:11 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtdb1 amd64 1.4.3-1+b1 [49.9 kB]
113s Get:12 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtevent0 amd64 0.10.2-1 [37.1 kB]
113s Get:13 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldb2 amd64 2:2.2.3-2~deb11u2 [148 kB]
113s Get:14 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 media-types all 4.0.0 [30.3 kB]
113s Get:15 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libmpdec3 amd64 2.5.1-1 [87.7 kB]
113s Get:16 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsqlite3-0 amd64 3.34.1-3 [797 kB]
113s Get:17 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9-stdlib amd64 3.9.2-1 [1684 kB]
113s Get:18 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9 amd64 3.9.2-1 [1691 kB]
113s Get:19 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
113s Get:20 file:/tmp/autopkgtest.88walB/binaries  libsmbclient 2:4.13.13+dfsg-1~deb11u6 [170 kB]
113s Get:21 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libicu67 amd64 67.1-7 [8622 kB]
113s Get:22 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
113s Get:23 file:/tmp/autopkgtest.88walB/binaries  samba-common 2:4.13.13+dfsg-1~deb11u6 [171 kB]
113s Get:24 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
113s Get:25 file:/tmp/autopkgtest.88walB/binaries  samba 2:4.13.13+dfsg-1~deb11u6 [1182 kB]
113s Get:26 file:/tmp/autopkgtest.88walB/binaries  smbclient 2:4.13.13+dfsg-1~deb11u6 [512 kB]
113s Get:27 /tmp/autopkgtest.88walB/8-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [712 B]
113s Get:28 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3.9 amd64 3.9.2-1 [466 kB]
113s Get:29 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3-stdlib amd64 3.9.2-3 [21.4 kB]
113s Get:30 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3 amd64 3.9.2-3 [37.9 kB]
113s Get:31 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-ldb amd64 2:2.2.3-2~deb11u2 [46.4 kB]
113s Get:32 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-talloc amd64 2.3.1-2+b1 [17.4 kB]
113s Get:33 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-dnspython all 2.0.0-1 [103 kB]
113s Get:34 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-tdb amd64 1.4.3-1+b1 [20.6 kB]
113s Get:35 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 tdb-tools amd64 1.4.3-1+b1 [31.7 kB]
113s Get:36 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libxml2 amd64 2.9.10+dfsg-6.7+deb11u4 [693 kB]
113s Get:37 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libarchive13 amd64 3.4.3-2+deb11u1 [343 kB]
113s Preconfiguring packages ...
113s Fetched 16.0 MB in 0s (103 MB/s)
113s Selecting previously unselected package libavahi-common-data:amd64.
113s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18576 files and directories currently installed.)
113s Preparing to unpack .../00-libavahi-common-data_0.8-5+deb11u2_amd64.deb ...
113s Unpacking libavahi-common-data:amd64 (0.8-5+deb11u2) ...
113s Selecting previously unselected package libavahi-common3:amd64.
113s Preparing to unpack .../01-libavahi-common3_0.8-5+deb11u2_amd64.deb ...
113s Unpacking libavahi-common3:amd64 (0.8-5+deb11u2) ...
113s Selecting previously unselected package libavahi-client3:amd64.
113s Preparing to unpack .../02-libavahi-client3_0.8-5+deb11u2_amd64.deb ...
113s Unpacking libavahi-client3:amd64 (0.8-5+deb11u2) ...
113s Selecting previously unselected package libcups2:amd64.
113s Preparing to unpack .../03-libcups2_2.3.3op2-3+deb11u6_amd64.deb ...
113s Unpacking libcups2:amd64 (2.3.3op2-3+deb11u6) ...
114s Selecting previously unselected package libsasl2-modules-db:amd64.
114s Preparing to unpack .../04-libsasl2-modules-db_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
114s Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
114s Selecting previously unselected package libsasl2-2:amd64.
114s Preparing to unpack .../05-libsasl2-2_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
114s Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
114s Selecting previously unselected package libldap-2.4-2:amd64.
114s Preparing to unpack .../06-libldap-2.4-2_2.4.57+dfsg-3+deb11u1_amd64.deb ...
114s Unpacking libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
114s Selecting previously unselected package liblmdb0:amd64.
114s Preparing to unpack .../07-liblmdb0_0.9.24-1_amd64.deb ...
114s Unpacking liblmdb0:amd64 (0.9.24-1) ...
114s Selecting previously unselected package libtalloc2:amd64.
114s Preparing to unpack .../08-libtalloc2_2.3.1-2+b1_amd64.deb ...
114s Unpacking libtalloc2:amd64 (2.3.1-2+b1) ...
114s Selecting previously unselected package libtdb1:amd64.
114s Preparing to unpack .../09-libtdb1_1.4.3-1+b1_amd64.deb ...
114s Unpacking libtdb1:amd64 (1.4.3-1+b1) ...
114s Selecting previously unselected package libtevent0:amd64.
114s Preparing to unpack .../10-libtevent0_0.10.2-1_amd64.deb ...
114s Unpacking libtevent0:amd64 (0.10.2-1) ...
114s Selecting previously unselected package libldb2:amd64.
114s Preparing to unpack .../11-libldb2_2%3a2.2.3-2~deb11u2_amd64.deb ...
114s Unpacking libldb2:amd64 (2:2.2.3-2~deb11u2) ...
114s Selecting previously unselected package media-types.
114s Preparing to unpack .../12-media-types_4.0.0_all.deb ...
114s Unpacking media-types (4.0.0) ...
114s Selecting previously unselected package libmpdec3:amd64.
114s Preparing to unpack .../13-libmpdec3_2.5.1-1_amd64.deb ...
114s Unpacking libmpdec3:amd64 (2.5.1-1) ...
114s Selecting previously unselected package libsqlite3-0:amd64.
114s Preparing to unpack .../14-libsqlite3-0_3.34.1-3_amd64.deb ...
114s Unpacking libsqlite3-0:amd64 (3.34.1-3) ...
114s Selecting previously unselected package libpython3.9-stdlib:amd64.
114s Preparing to unpack .../15-libpython3.9-stdlib_3.9.2-1_amd64.deb ...
114s Unpacking libpython3.9-stdlib:amd64 (3.9.2-1) ...
114s Selecting previously unselected package libpython3.9:amd64.
114s Preparing to unpack .../16-libpython3.9_3.9.2-1_amd64.deb ...
114s Unpacking libpython3.9:amd64 (3.9.2-1) ...
114s Selecting previously unselected package libicu67:amd64.
114s Preparing to unpack .../17-libicu67_67.1-7_amd64.deb ...
114s Unpacking libicu67:amd64 (67.1-7) ...
114s Selecting previously unselected package libwbclient0:amd64.
114s Preparing to unpack .../18-libwbclient0.deb ...
114s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
114s Selecting previously unselected package python3.9.
114s Preparing to unpack .../19-python3.9_3.9.2-1_amd64.deb ...
114s Unpacking python3.9 (3.9.2-1) ...
114s Selecting previously unselected package libpython3-stdlib:amd64.
114s Preparing to unpack .../20-libpython3-stdlib_3.9.2-3_amd64.deb ...
114s Unpacking libpython3-stdlib:amd64 (3.9.2-3) ...
114s Selecting previously unselected package python3.
114s Preparing to unpack .../21-python3_3.9.2-3_amd64.deb ...
114s Unpacking python3 (3.9.2-3) ...
114s Selecting previously unselected package python3-ldb.
114s Preparing to unpack .../22-python3-ldb_2%3a2.2.3-2~deb11u2_amd64.deb ...
114s Unpacking python3-ldb (2:2.2.3-2~deb11u2) ...
114s Selecting previously unselected package python3-talloc:amd64.
114s Preparing to unpack .../23-python3-talloc_2.3.1-2+b1_amd64.deb ...
114s Unpacking python3-talloc:amd64 (2.3.1-2+b1) ...
114s Selecting previously unselected package samba-libs:amd64.
114s Preparing to unpack .../24-samba-libs.deb ...
114s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
115s Selecting previously unselected package libsmbclient:amd64.
115s Preparing to unpack .../25-libsmbclient.deb ...
115s Unpacking libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
115s Selecting previously unselected package python3-dnspython.
115s Preparing to unpack .../26-python3-dnspython_2.0.0-1_all.deb ...
115s Unpacking python3-dnspython (2.0.0-1) ...
115s Selecting previously unselected package python3-tdb.
115s Preparing to unpack .../27-python3-tdb_1.4.3-1+b1_amd64.deb ...
115s Unpacking python3-tdb (1.4.3-1+b1) ...
115s Selecting previously unselected package python3-samba.
115s Preparing to unpack .../28-python3-samba.deb ...
115s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
115s Selecting previously unselected package samba-common.
115s Preparing to unpack .../29-samba-common.deb ...
115s Unpacking samba-common (2:4.13.13+dfsg-1~deb11u6) ...
115s Selecting previously unselected package samba-common-bin.
115s Preparing to unpack .../30-samba-common-bin.deb ...
115s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
115s Selecting previously unselected package tdb-tools.
115s Preparing to unpack .../31-tdb-tools_1.4.3-1+b1_amd64.deb ...
115s Unpacking tdb-tools (1.4.3-1+b1) ...
115s Selecting previously unselected package samba.
115s Preparing to unpack .../32-samba.deb ...
115s Unpacking samba (2:4.13.13+dfsg-1~deb11u6) ...
115s Selecting previously unselected package libxml2:amd64.
115s Preparing to unpack .../33-libxml2_2.9.10+dfsg-6.7+deb11u4_amd64.deb ...
115s Unpacking libxml2:amd64 (2.9.10+dfsg-6.7+deb11u4) ...
115s Selecting previously unselected package libarchive13:amd64.
115s Preparing to unpack .../34-libarchive13_3.4.3-2+deb11u1_amd64.deb ...
115s Unpacking libarchive13:amd64 (3.4.3-2+deb11u1) ...
115s Selecting previously unselected package smbclient.
115s Preparing to unpack .../35-smbclient.deb ...
115s Unpacking smbclient (2:4.13.13+dfsg-1~deb11u6) ...
115s Selecting previously unselected package autopkgtest-satdep.
115s Preparing to unpack .../36-8-autopkgtest-satdep.deb ...
115s Unpacking autopkgtest-satdep (0) ...
115s Setting up media-types (4.0.0) ...
115s Setting up liblmdb0:amd64 (0.9.24-1) ...
115s Setting up libicu67:amd64 (67.1-7) ...
115s Setting up libtdb1:amd64 (1.4.3-1+b1) ...
115s Setting up libsqlite3-0:amd64 (3.34.1-3) ...
115s Setting up samba-common (2:4.13.13+dfsg-1~deb11u6) ...
116s 
116s Creating config file /etc/samba/smb.conf with new version
116s Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
116s Setting up libtalloc2:amd64 (2.3.1-2+b1) ...
116s Setting up libtevent0:amd64 (0.10.2-1) ...
116s Setting up libavahi-common-data:amd64 (0.8-5+deb11u2) ...
116s Setting up tdb-tools (1.4.3-1+b1) ...
116s update-alternatives: using /usr/bin/tdbbackup.tdbtools to provide /usr/bin/tdbbackup (tdbbackup) in auto mode
116s Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
116s Setting up libmpdec3:amd64 (2.5.1-1) ...
116s Setting up libxml2:amd64 (2.9.10+dfsg-6.7+deb11u4) ...
116s Setting up libpython3.9-stdlib:amd64 (3.9.2-1) ...
116s Setting up libpython3-stdlib:amd64 (3.9.2-3) ...
116s Setting up libarchive13:amd64 (3.4.3-2+deb11u1) ...
116s Setting up libavahi-common3:amd64 (0.8-5+deb11u2) ...
116s Setting up libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
116s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
116s Setting up libpython3.9:amd64 (3.9.2-1) ...
116s Setting up libldb2:amd64 (2:2.2.3-2~deb11u2) ...
116s Setting up libavahi-client3:amd64 (0.8-5+deb11u2) ...
116s Setting up python3.9 (3.9.2-1) ...
116s Setting up python3 (3.9.2-3) ...
116s Setting up python3-tdb (1.4.3-1+b1) ...
116s Setting up python3-ldb (2:2.2.3-2~deb11u2) ...
116s Setting up libcups2:amd64 (2.3.3op2-3+deb11u6) ...
116s Setting up python3-dnspython (2.0.0-1) ...
116s Setting up python3-talloc:amd64 (2.3.1-2+b1) ...
116s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
116s Setting up libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
116s Setting up smbclient (2:4.13.13+dfsg-1~deb11u6) ...
116s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
117s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
117s Checking smb.conf with testparm
117s Load smb config files from /etc/samba/smb.conf
117s Loaded services file OK.
117s Weak crypto is allowed
117s Server role: ROLE_STANDALONE
117s 
117s Done
117s Setting up samba (2:4.13.13+dfsg-1~deb11u6) ...
117s Adding group `sambashare' (GID 110) ...
117s Done.
117s Samba is not being run as an AD Domain Controller: Masking samba-ad-dc.service
117s Please ignore the following error about deb-systemd-helper not finding those services.
117s (samba-ad-dc.service masked)
118s Created symlink /etc/systemd/system/multi-user.target.wants/nmbd.service → /lib/systemd/system/nmbd.service.
118s Failed to preset unit: Unit file /etc/systemd/system/samba-ad-dc.service is masked.
118s /usr/bin/deb-systemd-helper: error: systemctl preset failed on samba-ad-dc.service: No such file or directory
118s Created symlink /etc/systemd/system/multi-user.target.wants/smbd.service → /lib/systemd/system/smbd.service.
118s samba-ad-dc.service is a disabled or a static unit, not starting it.
118s Setting up autopkgtest-satdep (0) ...
118s Processing triggers for libc-bin (2.31-13+deb11u8) ...
118s autopkgtest: DBG: testbed command exited with code 0
118s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba'], kind short, sout pipe, serr pipe, env []
119s autopkgtest: DBG: testbed command exited with code 0
119s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'smbclient'], kind short, sout pipe, serr pipe, env []
119s autopkgtest: DBG: testbed command exited with code 0
119s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
119s autopkgtest: DBG: testbed command exited with code 0
119s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
120s autopkgtest: DBG: testbed command exited with code 0
120s autopkgtest: DBG: Marking test dependencies as manually installed: smbclient libarchive13 samba samba-common-bin samba-libs libcups2 libavahi-client3 libavahi-common3 libavahi-common-data python3-samba libwbclient0 libxml2 libicu67 python3-ldb libldb2 libldap-2.4-2 liblmdb0 python3-tdb python3-talloc python3-dnspython python3 libpython3-stdlib libpython3.9 libsasl2-2 libsasl2-modules-db libsmbclient libtevent0 libtalloc2 tdb-tools libtdb1 samba-common
120s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'smbclient', 'libarchive13', 'samba', 'samba-common-bin', 'samba-libs', 'libcups2', 'libavahi-client3', 'libavahi-common3', 'libavahi-common-data', 'python3-samba', 'libwbclient0', 'libxml2', 'libicu67', 'python3-ldb', 'libldb2', 'libldap-2.4-2', 'liblmdb0', 'python3-tdb', 'python3-talloc', 'python3-dnspython'], kind short, sout raw, serr pipe, env []
120s autopkgtest: DBG: testbed command exited with code 0
120s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'python3', 'libpython3-stdlib', 'libpython3.9', 'libsasl2-2', 'libsasl2-modules-db', 'libsmbclient', 'libtevent0', 'libtalloc2', 'tdb-tools', 'libtdb1', 'samba-common'], kind short, sout raw, serr pipe, env []
121s autopkgtest: DBG: testbed command exited with code 0
121s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
121s (Reading database ... 20218 files and directories currently installed.)
121s Removing autopkgtest-satdep (0) ...
121s autopkgtest: DBG: testbed command exited with code 0
121s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-packages.all"], kind short, sout raw, serr pipe, env []
121s autopkgtest: DBG: testbed command exited with code 0
121s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-packages.all autopkgtest-samba/smbclient-anonymous-share-list-packages.all
121s autopkgtest: DBG: got reply from testbed: ok
121s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
122s autopkgtest: DBG: testbed command exited with code 1
122s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB/build.BTD'], kind short, sout raw, serr pipe, env []
122s autopkgtest: DBG: testbed command exited with code 0
122s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/tests-tree/ /tmp/autopkgtest.88walB/build.BTD/src/
128s autopkgtest: DBG: got reply from testbed: ok
128s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr pipe, env []
128s autopkgtest: DBG: testbed command exited with code 0
128s autopkgtest [09:04:02]: test smbclient-anonymous-share-list: [-----------------------
128s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'user', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/smbclient-anonymous-share-list-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stderr --stdout=/tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-anonymous-share-list -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-anonymous-share-list'], kind test, sout raw, serr raw, env []
128s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-artifacts
128s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
128s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
128s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
128s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
128s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
128s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
128s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
128s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stderr
128s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stdout
128s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
128s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-anonymous-share-list
128s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-anonymous-share-list
128s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.92jSsK1YaC/out to stdout and file: /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stdout
128s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.92jSsK1YaC/err to standard error and file: /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stdout
128s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 1345 to /tmp/autopkgtest_script_pid
128s + set -e
128s + smbclient -N -L localhost
128s 
128s 	Sharename       Type      Comment
128s 	---------       ----      -------
128s 	print$          Disk      Printer Drivers
128s 	IPC$            IPC       IPC Service (Samba 4.13.13-Debian)
128s SMB1 disabled -- no workgroup available
128s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
128s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
128s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
128s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
128s autopkgtest: DBG: testbed command exited with code 0
129s autopkgtest [09:04:03]: test smbclient-anonymous-share-list: -----------------------]
129s autopkgtest: DBG: testbed executing test finished with exit status 0
129s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stdout autopkgtest-samba/smbclient-anonymous-share-list-stdout
129s autopkgtest: DBG: got reply from testbed: ok
129s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-stderr autopkgtest-samba/smbclient-anonymous-share-list-stderr
129s autopkgtest: DBG: got reply from testbed: ok
129s autopkgtest [09:04:03]: test smbclient-anonymous-share-list:  - - - - - - - - - - results - - - - - - - - - -
129s smbclient-anonymous-share-list PASS
129s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-anonymous-share-list-artifacts/ autopkgtest-samba/artifacts/
130s autopkgtest: DBG: got reply from testbed: ok
130s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/smbclient-anonymous-share-list-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
130s autopkgtest: DBG: testbed command exited with code 0
130s autopkgtest [09:04:04]: test smbclient-authenticated-share-list: preparing testbed
130s autopkgtest: DBG: testbed reset: modified=False, deps_installed=['samba', 'smbclient'], deps_new=['samba', 'smbclient', 'passwd']
130s autopkgtest: DBG: Binaries: publish
130s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
130s autopkgtest: DBG: testbed command exited with code 0
130s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
131s autopkgtest: DBG: testbed command exited with code 0
131s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
133s autopkgtest: DBG: got reply from testbed: ok
133s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
133s autopkgtest: DBG: testbed command exited with code 0
133s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/9-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
133s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
133s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
133s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
133s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
133s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
133s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
133s Reading package lists...
134s autopkgtest: DBG: testbed command exited with code 0
134s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/9-apt-update.out autopkgtest-samba/9-apt-update.out
134s autopkgtest: DBG: got reply from testbed: ok
134s autopkgtest: DBG: Binaries: publish reinstall checking...
134s autopkgtest: DBG: Binaries: publish reinstall needs libsmbclient
134s autopkgtest: DBG: Binaries: publish reinstall needs libwbclient0
134s autopkgtest: DBG: Binaries: publish reinstall needs python3-samba
134s autopkgtest: DBG: Binaries: publish reinstall needs samba
134s autopkgtest: DBG: Binaries: publish reinstall needs samba-common
134s autopkgtest: DBG: Binaries: publish reinstall needs samba-common-bin
134s autopkgtest: DBG: Binaries: publish reinstall needs samba-libs
134s autopkgtest: DBG: Binaries: publish reinstall needs smbclient
134s autopkgtest: DBG: testbed command ['apt-get', '--quiet', '-o', 'Debug::pkgProblemResolver=true', '-o', 'APT::Get::force-yes=true', '-o', 'APT::Get::Assume-Yes=true', '--reinstall', 'install', 'libwbclient0', 'samba', 'samba-common-bin', 'smbclient', 'python3-samba', 'libsmbclient', 'samba-common', 'samba-libs'], kind install, sout raw, serr raw, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
134s Reading package lists...
134s Building dependency tree...
134s Reading state information...
135s Starting pkgProblemResolver with broken count: 0
135s Starting 2 pkgProblemResolver with broken count: 0
135s Done
135s 0 upgraded, 0 newly installed, 8 reinstalled, 0 to remove and 0 not upgraded.
135s Need to get 0 B/11.5 MB of archives.
135s After this operation, 0 B of additional disk space will be used.
135s Get:1 file:/tmp/autopkgtest.88walB/binaries  libsmbclient 2:4.13.13+dfsg-1~deb11u6 [170 kB]
135s Get:2 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
135s Get:3 file:/tmp/autopkgtest.88walB/binaries  samba 2:4.13.13+dfsg-1~deb11u6 [1182 kB]
135s Get:4 file:/tmp/autopkgtest.88walB/binaries  samba-common 2:4.13.13+dfsg-1~deb11u6 [171 kB]
135s Get:5 file:/tmp/autopkgtest.88walB/binaries  smbclient 2:4.13.13+dfsg-1~deb11u6 [512 kB]
135s Get:6 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
135s Get:7 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
135s Get:8 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
135s Preconfiguring packages ...
135s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
135s Preparing to unpack .../0-libsmbclient.deb ...
135s Unpacking libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
135s Preparing to unpack .../1-libwbclient0.deb ...
135s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
135s Preparing to unpack .../2-samba.deb ...
135s Unpacking samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
135s Preparing to unpack .../3-samba-common.deb ...
135s Unpacking samba-common (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
135s Preparing to unpack .../4-smbclient.deb ...
135s Unpacking smbclient (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
135s Preparing to unpack .../5-python3-samba.deb ...
135s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
136s Preparing to unpack .../6-samba-common-bin.deb ...
136s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
136s Preparing to unpack .../7-samba-libs.deb ...
136s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
136s Setting up samba-common (2:4.13.13+dfsg-1~deb11u6) ...
136s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
136s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
136s Setting up libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
136s Setting up smbclient (2:4.13.13+dfsg-1~deb11u6) ...
136s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
137s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
137s Checking smb.conf with testparm
137s Load smb config files from /etc/samba/smb.conf
137s Loaded services file OK.
137s Weak crypto is allowed
137s Server role: ROLE_STANDALONE
137s 
137s Done
137s Setting up samba (2:4.13.13+dfsg-1~deb11u6) ...
137s Samba is not being run as an AD Domain Controller: Masking samba-ad-dc.service
137s Please ignore the following error about deb-systemd-helper not finding those services.
137s (samba-ad-dc.service already masked)
138s Failed to preset unit: Unit file /etc/systemd/system/samba-ad-dc.service is masked.
138s /usr/bin/deb-systemd-helper: error: systemctl preset failed on samba-ad-dc.service: No such file or directory
138s samba-ad-dc.service is a disabled or a static unit not running, not starting it.
138s Processing triggers for libc-bin (2.31-13+deb11u8) ...
138s W: --force-yes is deprecated, use one of the options starting with --allow instead.
138s autopkgtest: DBG: testbed command exited with code 0
138s autopkgtest: DBG: Binaries: publish done
138s autopkgtest: DBG: install_deps: deps_new=['samba', 'smbclient', 'passwd']
138s autopkgtest: DBG: install-deps: satisfying samba, smbclient, passwd
138s autopkgtest: DBG: install-deps: architecture resolved: samba, smbclient, passwd
138s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
138s autopkgtest: DBG: testbed command exited with code 0
138s autopkgtest: DBG: can use apt-get on testbed: True
138s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
139s autopkgtest: DBG: testbed command exited with code 0
139s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/10-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/10-autopkgtest-satdep.deb
139s autopkgtest: DBG: got reply from testbed: ok
139s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/10-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
139s autopkgtest: DBG: testbed command exited with code 0
139s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/10-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
139s Reading package lists...
139s Building dependency tree...
139s Reading state information...
140s Starting pkgProblemResolver with broken count: 0
140s Starting 2 pkgProblemResolver with broken count: 0
140s Done
140s The following NEW packages will be installed:
140s   autopkgtest-satdep
140s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
140s Need to get 0 B/720 B of archives.
140s After this operation, 0 B of additional disk space will be used.
140s Get:1 /tmp/autopkgtest.88walB/10-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [720 B]
140s Selecting previously unselected package autopkgtest-satdep.
140s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
140s Preparing to unpack .../10-autopkgtest-satdep.deb ...
140s Unpacking autopkgtest-satdep (0) ...
140s Setting up autopkgtest-satdep (0) ...
140s autopkgtest: DBG: testbed command exited with code 0
140s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba'], kind short, sout pipe, serr pipe, env []
140s autopkgtest: DBG: testbed command exited with code 0
140s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'smbclient'], kind short, sout pipe, serr pipe, env []
141s autopkgtest: DBG: testbed command exited with code 0
141s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
141s autopkgtest: DBG: testbed command exited with code 0
141s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
142s autopkgtest: DBG: testbed command exited with code 0
142s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
142s (Reading database ... 20218 files and directories currently installed.)
142s Removing autopkgtest-satdep (0) ...
142s autopkgtest: DBG: testbed command exited with code 0
142s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-packages.all"], kind short, sout raw, serr pipe, env []
142s autopkgtest: DBG: testbed command exited with code 0
142s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-packages.all autopkgtest-samba/smbclient-authenticated-share-list-packages.all
143s autopkgtest: DBG: got reply from testbed: ok
143s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
143s autopkgtest: DBG: testbed command exited with code 0
143s autopkgtest: DBG: copydown: tb path /tmp/autopkgtest.88walB/build.BTD/src already exists
143s autopkgtest [09:04:17]: test smbclient-authenticated-share-list: [-----------------------
143s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'root', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/smbclient-authenticated-share-list-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stderr --stdout=/tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --env=AUTOPKGTEST_NORMAL_USER=user --env=ADT_NORMAL_USER=user --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-authenticated-share-list -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-authenticated-share-list'], kind test, sout raw, serr raw, env []
143s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-artifacts
143s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
143s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
143s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
143s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
143s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
143s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
143s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
143s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stderr
143s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stdout
143s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
143s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: AUTOPKGTEST_NORMAL_USER=user
143s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: ADT_NORMAL_USER=user
143s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-authenticated-share-list
143s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-authenticated-share-list
143s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.SDt3txAOrL/out to stdout and file: /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stdout
143s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.SDt3txAOrL/err to standard error and file: /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stdout
143s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 1964 to /tmp/autopkgtest_script_pid
143s Creating a local and samba user called smbtest1981
143s + set -e
143s + . debian/tests/util
143s + username=smbtest1981
143s + password=1981
143s + add_user smbtest1981 1981
143s + local username=smbtest1981
143s + local password=1981
143s + echo Creating a local and samba user called smbtest1981
143s + useradd -m smbtest1981
143s Setting samba password for the smbtest1981 user
143s + echo Setting samba password for the smbtest1981 user
143s + smbpasswd -s -a smbtest1981
143s + echo 1981\n1981
143s Added user smbtest1981.
143s Testing with incorrect password: must fail
143s + echo Testing with incorrect password: must fail
143s + smbclient -L localhost -U smbtest1981%wrongpass
143s session setup failed: NT_STATUS_LOGON_FAILURE
143s Testing with correct password: must work
143s + echo Testing with correct password: must work
143s + smbclient -L localhost -U smbtest1981%1981
143s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
143s 
143s 	Sharename       Type      Comment
143s 	---------       ----      -------
143s 	print$          Disk      Printer Drivers
143s 	IPC$            IPC       IPC Service (Samba 4.13.13-Debian)
143s 	smbtest1981     Disk      Home Directories
143s SMB1 disabled -- no workgroup available
143s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
143s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
143s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
144s autopkgtest: DBG: testbed command exited with code 0
144s autopkgtest [09:04:18]: test smbclient-authenticated-share-list: -----------------------]
144s autopkgtest: DBG: testbed executing test finished with exit status 0
144s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stdout autopkgtest-samba/smbclient-authenticated-share-list-stdout
144s autopkgtest: DBG: got reply from testbed: ok
144s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-stderr autopkgtest-samba/smbclient-authenticated-share-list-stderr
144s autopkgtest: DBG: got reply from testbed: ok
144s autopkgtest [09:04:18]: test smbclient-authenticated-share-list:  - - - - - - - - - - results - - - - - - - - - -
144s smbclient-authenticated-share-list PASS
144s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-authenticated-share-list-artifacts/ autopkgtest-samba/artifacts/
145s autopkgtest: DBG: got reply from testbed: ok
145s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/smbclient-authenticated-share-list-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
145s autopkgtest: DBG: testbed command exited with code 0
145s autopkgtest [09:04:19]: test smbclient-share-access: preparing testbed
145s autopkgtest: DBG: testbed reset: modified=False, deps_installed=['samba', 'smbclient', 'passwd'], deps_new=['samba', 'smbclient', 'coreutils', 'systemd', 'passwd']
145s autopkgtest: DBG: Binaries: publish
145s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
145s autopkgtest: DBG: testbed command exited with code 0
145s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
146s autopkgtest: DBG: testbed command exited with code 0
146s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
148s autopkgtest: DBG: got reply from testbed: ok
148s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
148s autopkgtest: DBG: testbed command exited with code 0
148s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/11-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
149s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
149s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
149s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
149s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
149s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
149s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
149s Reading package lists...
149s autopkgtest: DBG: testbed command exited with code 0
149s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/11-apt-update.out autopkgtest-samba/11-apt-update.out
149s autopkgtest: DBG: got reply from testbed: ok
149s autopkgtest: DBG: Binaries: publish reinstall checking...
149s autopkgtest: DBG: Binaries: publish reinstall needs libsmbclient
149s autopkgtest: DBG: Binaries: publish reinstall needs libwbclient0
149s autopkgtest: DBG: Binaries: publish reinstall needs python3-samba
149s autopkgtest: DBG: Binaries: publish reinstall needs samba
149s autopkgtest: DBG: Binaries: publish reinstall needs samba-common
149s autopkgtest: DBG: Binaries: publish reinstall needs samba-common-bin
149s autopkgtest: DBG: Binaries: publish reinstall needs samba-libs
149s autopkgtest: DBG: Binaries: publish reinstall needs smbclient
149s autopkgtest: DBG: testbed command ['apt-get', '--quiet', '-o', 'Debug::pkgProblemResolver=true', '-o', 'APT::Get::force-yes=true', '-o', 'APT::Get::Assume-Yes=true', '--reinstall', 'install', 'libwbclient0', 'samba', 'samba-common-bin', 'smbclient', 'python3-samba', 'libsmbclient', 'samba-common', 'samba-libs'], kind install, sout raw, serr raw, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
150s Reading package lists...
150s Building dependency tree...
150s Reading state information...
150s Starting pkgProblemResolver with broken count: 0
150s Starting 2 pkgProblemResolver with broken count: 0
150s Done
150s 0 upgraded, 0 newly installed, 8 reinstalled, 0 to remove and 0 not upgraded.
150s Need to get 0 B/11.5 MB of archives.
150s After this operation, 0 B of additional disk space will be used.
150s Get:1 file:/tmp/autopkgtest.88walB/binaries  libsmbclient 2:4.13.13+dfsg-1~deb11u6 [170 kB]
150s Get:2 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
150s Get:3 file:/tmp/autopkgtest.88walB/binaries  samba 2:4.13.13+dfsg-1~deb11u6 [1182 kB]
150s Get:4 file:/tmp/autopkgtest.88walB/binaries  samba-common 2:4.13.13+dfsg-1~deb11u6 [171 kB]
150s Get:5 file:/tmp/autopkgtest.88walB/binaries  smbclient 2:4.13.13+dfsg-1~deb11u6 [512 kB]
150s Get:6 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
150s Get:7 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
150s Get:8 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
150s Preconfiguring packages ...
150s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
150s Preparing to unpack .../0-libsmbclient.deb ...
150s Unpacking libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
150s Preparing to unpack .../1-libwbclient0.deb ...
150s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
150s Preparing to unpack .../2-samba.deb ...
150s Unpacking samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
150s Preparing to unpack .../3-samba-common.deb ...
150s Unpacking samba-common (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
151s Preparing to unpack .../4-smbclient.deb ...
151s Unpacking smbclient (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
151s Preparing to unpack .../5-python3-samba.deb ...
151s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
151s Preparing to unpack .../6-samba-common-bin.deb ...
151s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
151s Preparing to unpack .../7-samba-libs.deb ...
151s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
151s Setting up samba-common (2:4.13.13+dfsg-1~deb11u6) ...
151s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
151s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
151s Setting up libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
151s Setting up smbclient (2:4.13.13+dfsg-1~deb11u6) ...
151s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
152s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
152s Checking smb.conf with testparm
152s Load smb config files from /etc/samba/smb.conf
152s Loaded services file OK.
152s Weak crypto is allowed
152s Server role: ROLE_STANDALONE
152s 
152s Done
152s Setting up samba (2:4.13.13+dfsg-1~deb11u6) ...
152s Samba is not being run as an AD Domain Controller: Masking samba-ad-dc.service
152s Please ignore the following error about deb-systemd-helper not finding those services.
152s (samba-ad-dc.service already masked)
153s Failed to preset unit: Unit file /etc/systemd/system/samba-ad-dc.service is masked.
153s /usr/bin/deb-systemd-helper: error: systemctl preset failed on samba-ad-dc.service: No such file or directory
153s samba-ad-dc.service is a disabled or a static unit not running, not starting it.
153s Processing triggers for libc-bin (2.31-13+deb11u8) ...
153s W: --force-yes is deprecated, use one of the options starting with --allow instead.
153s autopkgtest: DBG: testbed command exited with code 0
153s autopkgtest: DBG: Binaries: publish done
153s autopkgtest: DBG: install_deps: deps_new=['samba', 'smbclient', 'coreutils', 'systemd', 'passwd']
153s autopkgtest: DBG: install-deps: satisfying samba, smbclient, coreutils, systemd, passwd
153s autopkgtest: DBG: install-deps: architecture resolved: samba, smbclient, coreutils, systemd, passwd
153s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
154s autopkgtest: DBG: testbed command exited with code 0
154s autopkgtest: DBG: can use apt-get on testbed: True
154s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
154s autopkgtest: DBG: testbed command exited with code 0
154s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/12-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/12-autopkgtest-satdep.deb
154s autopkgtest: DBG: got reply from testbed: ok
154s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/12-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
154s autopkgtest: DBG: testbed command exited with code 0
154s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/12-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
154s Reading package lists...
155s Building dependency tree...
155s Reading state information...
155s Starting pkgProblemResolver with broken count: 0
155s Starting 2 pkgProblemResolver with broken count: 0
155s Done
155s The following NEW packages will be installed:
155s   autopkgtest-satdep
155s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
155s Need to get 0 B/736 B of archives.
155s After this operation, 0 B of additional disk space will be used.
155s Get:1 /tmp/autopkgtest.88walB/12-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [736 B]
155s Selecting previously unselected package autopkgtest-satdep.
155s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
155s Preparing to unpack .../12-autopkgtest-satdep.deb ...
155s Unpacking autopkgtest-satdep (0) ...
155s Setting up autopkgtest-satdep (0) ...
155s autopkgtest: DBG: testbed command exited with code 0
155s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba'], kind short, sout pipe, serr pipe, env []
156s autopkgtest: DBG: testbed command exited with code 0
156s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'smbclient'], kind short, sout pipe, serr pipe, env []
156s autopkgtest: DBG: testbed command exited with code 0
156s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
156s autopkgtest: DBG: testbed command exited with code 0
156s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
157s autopkgtest: DBG: testbed command exited with code 0
157s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
157s (Reading database ... 20218 files and directories currently installed.)
157s Removing autopkgtest-satdep (0) ...
157s autopkgtest: DBG: testbed command exited with code 0
157s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/smbclient-share-access-packages.all"], kind short, sout raw, serr pipe, env []
158s autopkgtest: DBG: testbed command exited with code 0
158s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-packages.all autopkgtest-samba/smbclient-share-access-packages.all
158s autopkgtest: DBG: got reply from testbed: ok
158s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
158s autopkgtest: DBG: testbed command exited with code 0
158s autopkgtest: DBG: copydown: tb path /tmp/autopkgtest.88walB/build.BTD/src already exists
158s autopkgtest [09:04:32]: test smbclient-share-access: [-----------------------
158s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'root', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/smbclient-share-access-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/smbclient-share-access-stderr --stdout=/tmp/autopkgtest.88walB/smbclient-share-access-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --env=AUTOPKGTEST_NORMAL_USER=user --env=ADT_NORMAL_USER=user --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access'], kind test, sout raw, serr raw, env []
158s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/smbclient-share-access-artifacts
158s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
158s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
158s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
158s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
158s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
158s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
158s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
158s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/smbclient-share-access-stderr
158s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/smbclient-share-access-stdout
158s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
158s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: AUTOPKGTEST_NORMAL_USER=user
158s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: ADT_NORMAL_USER=user
158s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access
158s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access
158s Creating a local and samba user called smbtest2614
158s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.8gAU90IPvl/out to stdout and file: /tmp/autopkgtest.88walB/smbclient-share-access-stdout
158s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.8gAU90IPvl/err to standard error and file: /tmp/autopkgtest.88walB/smbclient-share-access-stdout
158s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 2597 to /tmp/autopkgtest_script_pid
158s + set -e
158s + . debian/tests/util
158s + username=smbtest2614
158s + password=2614
158s + add_user smbtest2614 2614
158s + local username=smbtest2614
158s + local password=2614
158s + echo Creating a local and samba user called smbtest2614
158s + useradd -m smbtest2614
158s Setting samba password for the smbtest2614 user
158s + echo Setting samba password for the smbtest2614 user
158s + smbpasswd -s -a smbtest2614
158s + echo 2614\n2614
158s Added user smbtest2614.
158s + myshare=myshare2614
158s + add_share myshare2614
158s + local share=myshare2614
158s + local vfs=
158s + grep -E ^\[myshare2614\]
158s + testparm -s
158s Adding [myshare2614] share
158s + echo Adding [myshare2614] share
158s + cat
158s + [ -n  ]
158s + systemctl restart smbd.service
158s Creating file with random data and computing its md5
158s + echo Creating file with random data and computing its md5
158s + populate_share myshare2614 smbtest2614
158s + local sharename=myshare2614
158s + local usergroup=smbtest2614
158s + local sharepath=/myshare2614
158s + mkdir -p /myshare2614
158s + base64
158s + dd if=/dev/urandom bs=4096 count=1000
158s Downloading file and comparing its md5
158s + cd /myshare2614
158s + md5sum data
158s + chown -R smbtest2614:smbtest2614 /myshare2614
158s + rm -f downloaded-data
158s + echo Downloading file and comparing its md5
158s + smbclient //localhost/myshare2614 -U smbtest2614%2614 -c get data downloaded-data
158s getting file \data of size 5533196 as downloaded-data (675430.7 KiloBytes/sec) (average 675439.0 KiloBytes/sec)
158s + mv -f downloaded-data data
158s + md5sum -c data.md5
158s data: OK
158s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
158s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
158s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
158s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
159s autopkgtest: DBG: testbed command exited with code 0
159s autopkgtest [09:04:33]: test smbclient-share-access: -----------------------]
159s autopkgtest: DBG: testbed executing test finished with exit status 0
159s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-stdout autopkgtest-samba/smbclient-share-access-stdout
159s autopkgtest: DBG: got reply from testbed: ok
159s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-stderr autopkgtest-samba/smbclient-share-access-stderr
159s autopkgtest: DBG: got reply from testbed: ok
159s autopkgtest [09:04:33]: test smbclient-share-access:  - - - - - - - - - - results - - - - - - - - - -
159s smbclient-share-access PASS
159s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-artifacts/ autopkgtest-samba/artifacts/
160s autopkgtest: DBG: got reply from testbed: ok
160s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/smbclient-share-access-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
160s autopkgtest: DBG: testbed command exited with code 0
160s autopkgtest [09:04:34]: test smbclient-share-access-uring: preparing testbed
160s autopkgtest: DBG: testbed reset: modified=False, deps_installed=['samba', 'smbclient', 'coreutils', 'systemd', 'passwd'], deps_new=['samba', 'samba-vfs-modules', 'smbclient', 'coreutils', 'systemd', 'passwd']
160s autopkgtest: DBG: Binaries: publish
160s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
160s autopkgtest: DBG: testbed command exited with code 0
160s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
161s autopkgtest: DBG: testbed command exited with code 0
161s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
163s autopkgtest: DBG: got reply from testbed: ok
163s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
163s autopkgtest: DBG: testbed command exited with code 0
163s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/13-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
164s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
164s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
164s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
164s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
164s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
164s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
164s Reading package lists...
164s autopkgtest: DBG: testbed command exited with code 0
164s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/13-apt-update.out autopkgtest-samba/13-apt-update.out
164s autopkgtest: DBG: got reply from testbed: ok
164s autopkgtest: DBG: Binaries: publish reinstall checking...
164s autopkgtest: DBG: Binaries: publish reinstall needs libsmbclient
164s autopkgtest: DBG: Binaries: publish reinstall needs libwbclient0
164s autopkgtest: DBG: Binaries: publish reinstall needs python3-samba
164s autopkgtest: DBG: Binaries: publish reinstall needs samba
164s autopkgtest: DBG: Binaries: publish reinstall needs samba-common
164s autopkgtest: DBG: Binaries: publish reinstall needs samba-common-bin
164s autopkgtest: DBG: Binaries: publish reinstall needs samba-libs
164s autopkgtest: DBG: Binaries: publish reinstall needs smbclient
164s autopkgtest: DBG: testbed command ['apt-get', '--quiet', '-o', 'Debug::pkgProblemResolver=true', '-o', 'APT::Get::force-yes=true', '-o', 'APT::Get::Assume-Yes=true', '--reinstall', 'install', 'libwbclient0', 'samba', 'samba-common-bin', 'smbclient', 'python3-samba', 'libsmbclient', 'samba-common', 'samba-libs'], kind install, sout raw, serr raw, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
164s Reading package lists...
164s Building dependency tree...
164s Reading state information...
165s Starting pkgProblemResolver with broken count: 0
165s Starting 2 pkgProblemResolver with broken count: 0
165s Done
165s 0 upgraded, 0 newly installed, 8 reinstalled, 0 to remove and 0 not upgraded.
165s Need to get 0 B/11.5 MB of archives.
165s After this operation, 0 B of additional disk space will be used.
165s Get:1 file:/tmp/autopkgtest.88walB/binaries  libsmbclient 2:4.13.13+dfsg-1~deb11u6 [170 kB]
165s Get:2 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
165s Get:3 file:/tmp/autopkgtest.88walB/binaries  samba 2:4.13.13+dfsg-1~deb11u6 [1182 kB]
165s Get:4 file:/tmp/autopkgtest.88walB/binaries  samba-common 2:4.13.13+dfsg-1~deb11u6 [171 kB]
165s Get:5 file:/tmp/autopkgtest.88walB/binaries  smbclient 2:4.13.13+dfsg-1~deb11u6 [512 kB]
165s Get:6 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
165s Get:7 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
165s Get:8 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
165s Preconfiguring packages ...
165s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
165s Preparing to unpack .../0-libsmbclient.deb ...
165s Unpacking libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
165s Preparing to unpack .../1-libwbclient0.deb ...
165s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
165s Preparing to unpack .../2-samba.deb ...
165s Unpacking samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
165s Preparing to unpack .../3-samba-common.deb ...
165s Unpacking samba-common (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
165s Preparing to unpack .../4-smbclient.deb ...
165s Unpacking smbclient (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
165s Preparing to unpack .../5-python3-samba.deb ...
166s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
166s Preparing to unpack .../6-samba-common-bin.deb ...
166s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
166s Preparing to unpack .../7-samba-libs.deb ...
166s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) over (2:4.13.13+dfsg-1~deb11u6) ...
166s Setting up samba-common (2:4.13.13+dfsg-1~deb11u6) ...
166s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
166s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
166s Setting up libsmbclient:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
166s Setting up smbclient (2:4.13.13+dfsg-1~deb11u6) ...
166s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
167s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
167s Checking smb.conf with testparm
167s Load smb config files from /etc/samba/smb.conf
167s Loaded services file OK.
167s Weak crypto is allowed
167s Server role: ROLE_STANDALONE
167s 
167s Done
167s Setting up samba (2:4.13.13+dfsg-1~deb11u6) ...
167s Samba is not being run as an AD Domain Controller: Masking samba-ad-dc.service
167s Please ignore the following error about deb-systemd-helper not finding those services.
167s (samba-ad-dc.service already masked)
168s Failed to preset unit: Unit file /etc/systemd/system/samba-ad-dc.service is masked.
168s /usr/bin/deb-systemd-helper: error: systemctl preset failed on samba-ad-dc.service: No such file or directory
168s samba-ad-dc.service is a disabled or a static unit not running, not starting it.
168s Processing triggers for libc-bin (2.31-13+deb11u8) ...
168s W: --force-yes is deprecated, use one of the options starting with --allow instead.
168s autopkgtest: DBG: testbed command exited with code 0
168s autopkgtest: DBG: Binaries: publish done
168s autopkgtest: DBG: install_deps: deps_new=['samba', 'samba-vfs-modules', 'smbclient', 'coreutils', 'systemd', 'passwd']
168s autopkgtest: DBG: install-deps: satisfying samba, samba-vfs-modules, smbclient, coreutils, systemd, passwd
168s autopkgtest: DBG: install-deps: architecture resolved: samba, samba-vfs-modules, smbclient, coreutils, systemd, passwd
168s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
169s autopkgtest: DBG: testbed command exited with code 0
169s autopkgtest: DBG: can use apt-get on testbed: True
169s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
169s autopkgtest: DBG: testbed command exited with code 0
169s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/14-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/14-autopkgtest-satdep.deb
169s autopkgtest: DBG: got reply from testbed: ok
169s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/14-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
169s autopkgtest: DBG: testbed command exited with code 0
169s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/14-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
169s Reading package lists...
170s Building dependency tree...
170s Reading state information...
170s Starting pkgProblemResolver with broken count: 0
170s Starting 2 pkgProblemResolver with broken count: 0
170s Done
170s The following additional packages will be installed:
170s   liburing1 samba-vfs-modules
170s Recommended packages:
170s   libcephfs2 libgfapi0
170s The following NEW packages will be installed:
170s   autopkgtest-satdep liburing1 samba-vfs-modules
170s 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded.
170s Need to get 8572 B/509 kB of archives.
170s After this operation, 1920 kB of additional disk space will be used.
170s Get:1 file:/tmp/autopkgtest.88walB/binaries  samba-vfs-modules 2:4.13.13+dfsg-1~deb11u6 [500 kB]
170s Get:2 /tmp/autopkgtest.88walB/14-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [744 B]
170s Get:3 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 liburing1 amd64 0.7-3 [8572 B]
170s Fetched 8572 B in 0s (702 kB/s)
170s Selecting previously unselected package liburing1:amd64.
170s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
170s Preparing to unpack .../liburing1_0.7-3_amd64.deb ...
170s Unpacking liburing1:amd64 (0.7-3) ...
170s Selecting previously unselected package samba-vfs-modules:amd64.
170s Preparing to unpack ..././samba-vfs-modules.deb ...
170s Unpacking samba-vfs-modules:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
170s Selecting previously unselected package autopkgtest-satdep.
170s Preparing to unpack .../14-autopkgtest-satdep.deb ...
170s Unpacking autopkgtest-satdep (0) ...
170s Setting up liburing1:amd64 (0.7-3) ...
170s Setting up samba-vfs-modules:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
170s Setting up autopkgtest-satdep (0) ...
170s Processing triggers for libc-bin (2.31-13+deb11u8) ...
170s autopkgtest: DBG: testbed command exited with code 0
170s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba'], kind short, sout pipe, serr pipe, env []
171s autopkgtest: DBG: testbed command exited with code 0
171s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba-vfs-modules'], kind short, sout pipe, serr pipe, env []
171s autopkgtest: DBG: testbed command exited with code 0
171s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'smbclient'], kind short, sout pipe, serr pipe, env []
171s autopkgtest: DBG: testbed command exited with code 0
171s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
172s autopkgtest: DBG: testbed command exited with code 0
172s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
172s autopkgtest: DBG: testbed command exited with code 0
172s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
172s (Reading database ... 20320 files and directories currently installed.)
172s Removing autopkgtest-satdep (0) ...
173s autopkgtest: DBG: testbed command exited with code 0
173s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/smbclient-share-access-uring-packages.all"], kind short, sout raw, serr pipe, env []
173s autopkgtest: DBG: testbed command exited with code 0
173s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-uring-packages.all autopkgtest-samba/smbclient-share-access-uring-packages.all
173s autopkgtest: DBG: got reply from testbed: ok
173s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
173s autopkgtest: DBG: testbed command exited with code 0
173s autopkgtest: DBG: copydown: tb path /tmp/autopkgtest.88walB/build.BTD/src already exists
173s autopkgtest [09:04:47]: test smbclient-share-access-uring: [-----------------------
173s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'root', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/smbclient-share-access-uring-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/smbclient-share-access-uring-stderr --stdout=/tmp/autopkgtest.88walB/smbclient-share-access-uring-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --env=AUTOPKGTEST_NORMAL_USER=user --env=ADT_NORMAL_USER=user --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access-uring -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access-uring'], kind test, sout raw, serr raw, env []
173s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/smbclient-share-access-uring-artifacts
173s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
173s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
173s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
173s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
173s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
173s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
173s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
173s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/smbclient-share-access-uring-stderr
173s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/smbclient-share-access-uring-stdout
173s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
173s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: AUTOPKGTEST_NORMAL_USER=user
174s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: ADT_NORMAL_USER=user
174s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access-uring
174s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/smbclient-share-access-uring
174s Creating a local and samba user called smbtest3308
174s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.la4TIbaRL9/out to stdout and file: /tmp/autopkgtest.88walB/smbclient-share-access-uring-stdout
174s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.la4TIbaRL9/err to standard error and file: /tmp/autopkgtest.88walB/smbclient-share-access-uring-stdout
174s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 3291 to /tmp/autopkgtest_script_pid
174s + set -e
174s + . debian/tests/util
174s + cut -d - -f 1
174s + uname -r
174s + k_ver=5.10.0
174s + check_kernel_version 5.10.0
174s + local k_ver=5.10.0
174s + cut -d . -f 1
174s + echo 5.10.0
174s + local k_major=5
174s + cut -d . -f 2
174s + echo 5.10.0
174s + local k_minor=10
174s + [ 5 -eq 5 ]
174s + [ 10 -ge 1 ]
174s + return 0
174s + username=smbtest3308
174s + password=3308
174s + add_user smbtest3308 3308
174s + local username=smbtest3308
174s + local password=3308
174s + echo Creating a local and samba user called smbtest3308
174s + useradd -m smbtest3308
174s Setting samba password for the smbtest3308 user
174s + echo Setting samba password for the smbtest3308 user
174s + smbpasswd -s -a smbtest3308
174s + echo 3308\n3308
174s Added user smbtest3308.
174s + myshare=myshare3308
174s + add_share myshare3308 io_uring
174s + local share=myshare3308
174s + local vfs=io_uring
174s + grep -E ^\[myshare3308\]
174s + testparm -s
174s Adding [myshare3308] share
174s + echo Adding [myshare3308] share
174s + cat
174s + [ -n io_uring ]
174s + echo vfs objects = io_uring
174s + systemctl restart smbd.service
174s Creating file with random data and computing its md5
174s + echo Creating file with random data and computing its md5
174s + populate_share myshare3308 smbtest3308
174s + local sharename=myshare3308
174s + local usergroup=smbtest3308
174s + local sharepath=/myshare3308
174s + mkdir -p /myshare3308
174s + base64
174s + dd if=/dev/urandom bs=4096 count=1000
174s + cd /myshare3308
174s + md5sum data
174s Downloading file and comparing its md5
174s + chown -R smbtest3308:smbtest3308 /myshare3308
174s + rm -f downloaded-data
174s + echo Downloading file and comparing its md5
174s + smbclient //localhost/myshare3308 -U smbtest3308%3308 -c get data downloaded-data
174s getting file \data of size 5533196 as downloaded-data (900570.6 KiloBytes/sec) (average 900585.3 KiloBytes/sec)
174s + mv -f downloaded-data data
174s + md5sum -c data.md5
174s data: OK
174s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
174s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
174s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
174s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
174s autopkgtest: DBG: testbed command exited with code 0
174s autopkgtest [09:04:48]: test smbclient-share-access-uring: -----------------------]
174s autopkgtest: DBG: testbed executing test finished with exit status 0
174s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-uring-stdout autopkgtest-samba/smbclient-share-access-uring-stdout
174s autopkgtest: DBG: got reply from testbed: ok
174s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-uring-stderr autopkgtest-samba/smbclient-share-access-uring-stderr
175s autopkgtest: DBG: got reply from testbed: ok
175s autopkgtest [09:04:49]: test smbclient-share-access-uring:  - - - - - - - - - - results - - - - - - - - - -
175s smbclient-share-access-uring PASS
175s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/smbclient-share-access-uring-artifacts/ autopkgtest-samba/artifacts/
175s autopkgtest: DBG: got reply from testbed: ok
175s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/smbclient-share-access-uring-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
175s autopkgtest: DBG: testbed command exited with code 0
175s autopkgtest [09:04:49]: test reinstall-samba-common-bin: preparing testbed
175s autopkgtest: DBG: testbed reset: modified=False, deps_installed=['samba', 'samba-vfs-modules', 'smbclient', 'coreutils', 'systemd', 'passwd'], deps_new=['samba-common', 'samba-common-bin']
175s autopkgtest: DBG: testbed reset
175s autopkgtest: DBG: sending command to testbed: revert
176s qemu-system-x86_64: terminating on signal 15 from pid 1654691 (/usr/bin/python3)
185s qemu-system-x86_64: warning: 9p: degraded performance: a reasonable high msize should be chosen on client/guest side (chosen msize is <= 8192). See https://wiki.qemu.org/Documentation/9psetup#msize for details.
186s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest.88walB
186s autopkgtest: DBG: sending command to testbed: print-execute-command
186s autopkgtest: DBG: got reply from testbed: ok /tmp/autopkgtest-qemu.u1d4tk4n/runcmd
186s autopkgtest: DBG: sending command to testbed: capabilities
186s autopkgtest: DBG: got reply from testbed: ok isolation-machine reboot revert revert-full-system root-on-testbed suggested-normal-user=user
186s autopkgtest: DBG: testbed capabilities: ['isolation-machine', 'reboot', 'revert', 'revert-full-system', 'root-on-testbed', 'suggested-normal-user=user', 'has_internet']
186s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
186s autopkgtest: DBG: testbed command exited with code 0
186s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/wrapper.sh /tmp/autopkgtest.88walB/wrapper.sh
186s autopkgtest: DBG: got reply from testbed: ok
186s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/wrapper.sh'], kind short, sout raw, serr pipe, env []
187s autopkgtest: DBG: testbed command exited with code 0
187s autopkgtest: DBG: testbed command ['dpkg', '--print-architecture'], kind short, sout pipe, serr pipe, env []
187s autopkgtest: DBG: testbed command exited with code 0
187s autopkgtest [09:05:01]: testbed dpkg architecture: amd64
187s autopkgtest: DBG: testbed command ['dpkg-query', '-W', '-f', '${Version}', 'apt'], kind short, sout pipe, serr pipe, env []
187s autopkgtest: DBG: testbed command exited with code 0
187s autopkgtest [09:05:01]: testbed apt version: 2.2.4
187s autopkgtest: DBG: testbed command ['sh', '-ec', 'command -v eatmydata'], kind short, sout pipe, serr pipe, env []
187s autopkgtest: DBG: testbed command exited with code 0
187s autopkgtest: DBG: testbed has eatmydata
187s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/testbed-packages"], kind short, sout raw, serr pipe, env []
188s autopkgtest: DBG: testbed command exited with code 0
188s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/testbed-packages autopkgtest-samba/testbed-packages
188s autopkgtest: DBG: got reply from testbed: ok
188s autopkgtest: DBG: testbed supports reboot, creating /tmp/autopkgtest-reboot
188s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
188s autopkgtest: DBG: testbed command exited with code 0
188s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot.sh /tmp/autopkgtest.88walB/autopkgtest-reboot
189s autopkgtest: DBG: got reply from testbed: ok
189s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
189s autopkgtest: DBG: testbed command exited with code 0
189s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/tmp/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
189s autopkgtest: DBG: testbed command exited with code 0
189s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/sbin/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
189s autopkgtest: DBG: testbed command exited with code 0
189s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
190s autopkgtest: DBG: testbed command exited with code 0
190s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot-prepare.sh /tmp/autopkgtest.88walB/autopkgtest-reboot-prepare
190s autopkgtest: DBG: got reply from testbed: ok
190s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
190s autopkgtest: DBG: testbed command exited with code 0
190s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare', '/tmp/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
190s autopkgtest: DBG: testbed command exited with code 0
190s autopkgtest: DBG: testbed command ['uname', '-srv'], kind short, sout pipe, serr pipe, env []
191s autopkgtest: DBG: testbed command exited with code 0
191s autopkgtest: DBG: Binaries: publish
191s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
191s autopkgtest: DBG: testbed command exited with code 0
191s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
191s autopkgtest: DBG: testbed command exited with code 0
191s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/binaries/ /tmp/autopkgtest.88walB/binaries/
194s autopkgtest: DBG: got reply from testbed: ok
194s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/binaries'], kind short, sout raw, serr pipe, env []
194s autopkgtest: DBG: testbed command exited with code 0
194s autopkgtest: DBG: testbed command ['sh', '-ec', '\n  type apt-ftparchive >/dev/null 2>&1 || DEBIAN_FRONTEND=noninteractive apt-get install -y apt-utils 2>&1\n  (cd /tmp/autopkgtest.88walB/binaries; apt-ftparchive packages . > Packages; apt-ftparchive release . > Release)\n  printf \'Package: *\\nPin: origin ""\\nPin-Priority: 1002\\n\' > /etc/apt/preferences.d/90autopkgtest\n  echo "deb [ trusted=yes ] file:///tmp/autopkgtest.88walB/binaries /" >/etc/apt/sources.list.d/autopkgtest.list\n  if [ "x`ls /var/lib/dpkg/updates`" != x ]; then\n    echo >&2 "/var/lib/dpkg/updates contains some files, aargh"; exit 1\n  fi\n  apt-get --quiet --no-list-cleanup -o Dir::Etc::sourcelist=/etc/apt/sources.list.d/autopkgtest.list -o Dir::Etc::sourceparts=/dev/null update 2>&1\n  cp /var/lib/dpkg/status /tmp/autopkgtest.88walB/15-apt-update.out\n  '], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
194s Get:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
194s Ign:1 file:/tmp/autopkgtest.88walB/binaries  InRelease
194s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
194s Get:2 file:/tmp/autopkgtest.88walB/binaries  Release [816 B]
194s Get:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
194s Ign:3 file:/tmp/autopkgtest.88walB/binaries  Release.gpg
194s Get:4 file:/tmp/autopkgtest.88walB/binaries  Packages [55.9 kB]
194s Reading package lists...
195s autopkgtest: DBG: testbed command exited with code 0
195s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/15-apt-update.out autopkgtest-samba/15-apt-update.out
195s autopkgtest: DBG: got reply from testbed: ok
195s autopkgtest: DBG: Binaries: publish reinstall checking...
195s autopkgtest: DBG: Binaries: publish done
195s autopkgtest: DBG: install_deps: deps_new=['samba-common', 'samba-common-bin']
195s autopkgtest: DBG: install-deps: satisfying samba-common, samba-common-bin
195s autopkgtest: DBG: install-deps: architecture resolved: samba-common, samba-common-bin
195s autopkgtest: DBG: testbed command ['test', '-w', '/var/lib/dpkg/status'], kind short, sout raw, serr raw, env []
195s autopkgtest: DBG: testbed command exited with code 0
195s autopkgtest: DBG: can use apt-get on testbed: True
195s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
195s autopkgtest: DBG: testbed command exited with code 0
195s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/16-autopkgtest-satdep.deb /tmp/autopkgtest.88walB/16-autopkgtest-satdep.deb
196s autopkgtest: DBG: got reply from testbed: ok
196s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/16-autopkgtest-satdep.deb'], kind short, sout raw, serr pipe, env []
196s autopkgtest: DBG: testbed command exited with code 0
196s autopkgtest: DBG: testbed command ['/bin/sh', '-ec', '/usr/bin/eatmydata apt-get install --assume-yes /tmp/autopkgtest.88walB/16-autopkgtest-satdep.deb -o APT::Status-Fd=3 -o APT::Install-Recommends=false -o Dpkg::Options::=--force-confnew -o Debug::pkgProblemResolver=true 3>&2 2>&1'], kind install, sout raw, serr pipe, env ['DEBIAN_FRONTEND=noninteractive', 'APT_LISTBUGS_FRONTEND=none', 'APT_LISTCHANGES_FRONTEND=none']
196s Reading package lists...
197s Building dependency tree...
197s Reading state information...
197s Starting pkgProblemResolver with broken count: 0
197s Starting 2 pkgProblemResolver with broken count: 0
197s Done
197s The following additional packages will be installed:
197s   libavahi-client3 libavahi-common-data libavahi-common3 libcups2 libicu67
197s   libldap-2.4-2 libldb2 liblmdb0 libmpdec3 libpython3-stdlib libpython3.9
197s   libpython3.9-stdlib libsasl2-2 libsasl2-modules-db libsqlite3-0 libtalloc2
197s   libtdb1 libtevent0 libwbclient0 media-types python3 python3-ldb
197s   python3-samba python3-talloc python3-tdb python3.9 samba-common
197s   samba-common-bin samba-libs
197s Suggested packages:
197s   cups-common python3-doc python3-tk python3-venv python3.9-venv python3.9-doc
197s   heimdal-clients python3-markdown python3-dnspython
197s Recommended packages:
197s   libldap-common ca-certificates libsasl2-modules python3-gpg
197s   samba-dsdb-modules
197s The following NEW packages will be installed:
197s   autopkgtest-satdep libavahi-client3 libavahi-common-data libavahi-common3
197s   libcups2 libicu67 libldap-2.4-2 libldb2 liblmdb0 libmpdec3 libpython3-stdlib
197s   libpython3.9 libpython3.9-stdlib libsasl2-2 libsasl2-modules-db libsqlite3-0
197s   libtalloc2 libtdb1 libtevent0 libwbclient0 media-types python3 python3-ldb
197s   python3-samba python3-talloc python3-tdb python3.9 samba-common
197s   samba-common-bin samba-libs
197s 0 upgraded, 30 newly installed, 0 to remove and 0 not upgraded.
197s Need to get 14.8 MB/24.5 MB of archives.
197s After this operation, 104 MB of additional disk space will be used.
197s Get:1 file:/tmp/autopkgtest.88walB/binaries  libwbclient0 2:4.13.13+dfsg-1~deb11u6 [314 kB]
197s Get:2 file:/tmp/autopkgtest.88walB/binaries  samba-common 2:4.13.13+dfsg-1~deb11u6 [171 kB]
197s Get:3 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libicu67 amd64 67.1-7 [8622 kB]
197s Get:4 file:/tmp/autopkgtest.88walB/binaries  samba-libs 2:4.13.13+dfsg-1~deb11u6 [5778 kB]
197s Get:5 file:/tmp/autopkgtest.88walB/binaries  python3-samba 2:4.13.13+dfsg-1~deb11u6 [2692 kB]
197s Get:6 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
197s Get:7 /tmp/autopkgtest.88walB/16-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [716 B]
197s Get:8 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtalloc2 amd64 2.3.1-2+b1 [29.3 kB]
197s Get:9 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtevent0 amd64 0.10.2-1 [37.1 kB]
197s Get:10 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 media-types all 4.0.0 [30.3 kB]
197s Get:11 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libmpdec3 amd64 2.5.1-1 [87.7 kB]
197s Get:12 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsqlite3-0 amd64 3.34.1-3 [797 kB]
197s Get:13 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9-stdlib amd64 3.9.2-1 [1684 kB]
197s Get:14 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3.9 amd64 3.9.2-1 [466 kB]
197s Get:15 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3-stdlib amd64 3.9.2-3 [21.4 kB]
197s Get:16 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3 amd64 3.9.2-3 [37.9 kB]
197s Get:17 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common-data amd64 0.8-5+deb11u2 [124 kB]
197s Get:18 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-common3 amd64 0.8-5+deb11u2 [58.7 kB]
197s Get:19 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libavahi-client3 amd64 0.8-5+deb11u2 [62.6 kB]
197s Get:20 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libcups2 amd64 2.3.3op2-3+deb11u6 [351 kB]
197s Get:21 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1+deb11u1 [69.1 kB]
197s Get:22 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1+deb11u1 [106 kB]
197s Get:23 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldap-2.4-2 amd64 2.4.57+dfsg-3+deb11u1 [232 kB]
197s Get:24 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 liblmdb0 amd64 0.9.24-1 [45.0 kB]
197s Get:25 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libtdb1 amd64 1.4.3-1+b1 [49.9 kB]
197s Get:26 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libldb2 amd64 2:2.2.3-2~deb11u2 [148 kB]
197s Get:27 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libpython3.9 amd64 3.9.2-1 [1691 kB]
197s Get:28 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-ldb amd64 2:2.2.3-2~deb11u2 [46.4 kB]
197s Get:29 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-tdb amd64 1.4.3-1+b1 [20.6 kB]
197s Get:30 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 python3-talloc amd64 2.3.1-2+b1 [17.4 kB]
197s Preconfiguring packages ...
197s Fetched 14.8 MB in 0s (84.1 MB/s)
197s Selecting previously unselected package libicu67:amd64.
197s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18576 files and directories currently installed.)
197s Preparing to unpack .../00-libicu67_67.1-7_amd64.deb ...
197s Unpacking libicu67:amd64 (67.1-7) ...
198s Selecting previously unselected package libtalloc2:amd64.
198s Preparing to unpack .../01-libtalloc2_2.3.1-2+b1_amd64.deb ...
198s Unpacking libtalloc2:amd64 (2.3.1-2+b1) ...
198s Selecting previously unselected package libtevent0:amd64.
198s Preparing to unpack .../02-libtevent0_0.10.2-1_amd64.deb ...
198s Unpacking libtevent0:amd64 (0.10.2-1) ...
198s Selecting previously unselected package libwbclient0:amd64.
198s Preparing to unpack .../03-libwbclient0.deb ...
198s Unpacking libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
198s Selecting previously unselected package media-types.
198s Preparing to unpack .../04-media-types_4.0.0_all.deb ...
198s Unpacking media-types (4.0.0) ...
198s Selecting previously unselected package libmpdec3:amd64.
198s Preparing to unpack .../05-libmpdec3_2.5.1-1_amd64.deb ...
198s Unpacking libmpdec3:amd64 (2.5.1-1) ...
198s Selecting previously unselected package libsqlite3-0:amd64.
198s Preparing to unpack .../06-libsqlite3-0_3.34.1-3_amd64.deb ...
198s Unpacking libsqlite3-0:amd64 (3.34.1-3) ...
198s Selecting previously unselected package libpython3.9-stdlib:amd64.
198s Preparing to unpack .../07-libpython3.9-stdlib_3.9.2-1_amd64.deb ...
198s Unpacking libpython3.9-stdlib:amd64 (3.9.2-1) ...
198s Selecting previously unselected package python3.9.
198s Preparing to unpack .../08-python3.9_3.9.2-1_amd64.deb ...
198s Unpacking python3.9 (3.9.2-1) ...
198s Selecting previously unselected package libpython3-stdlib:amd64.
198s Preparing to unpack .../09-libpython3-stdlib_3.9.2-3_amd64.deb ...
198s Unpacking libpython3-stdlib:amd64 (3.9.2-3) ...
198s Selecting previously unselected package python3.
198s Preparing to unpack .../10-python3_3.9.2-3_amd64.deb ...
198s Unpacking python3 (3.9.2-3) ...
198s Selecting previously unselected package samba-common.
198s Preparing to unpack .../11-samba-common.deb ...
198s Unpacking samba-common (2:4.13.13+dfsg-1~deb11u6) ...
198s Selecting previously unselected package libavahi-common-data:amd64.
198s Preparing to unpack .../12-libavahi-common-data_0.8-5+deb11u2_amd64.deb ...
198s Unpacking libavahi-common-data:amd64 (0.8-5+deb11u2) ...
198s Selecting previously unselected package libavahi-common3:amd64.
198s Preparing to unpack .../13-libavahi-common3_0.8-5+deb11u2_amd64.deb ...
198s Unpacking libavahi-common3:amd64 (0.8-5+deb11u2) ...
198s Selecting previously unselected package libavahi-client3:amd64.
198s Preparing to unpack .../14-libavahi-client3_0.8-5+deb11u2_amd64.deb ...
198s Unpacking libavahi-client3:amd64 (0.8-5+deb11u2) ...
198s Selecting previously unselected package libcups2:amd64.
198s Preparing to unpack .../15-libcups2_2.3.3op2-3+deb11u6_amd64.deb ...
198s Unpacking libcups2:amd64 (2.3.3op2-3+deb11u6) ...
198s Selecting previously unselected package libsasl2-modules-db:amd64.
198s Preparing to unpack .../16-libsasl2-modules-db_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
198s Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
198s Selecting previously unselected package libsasl2-2:amd64.
198s Preparing to unpack .../17-libsasl2-2_2.1.27+dfsg-2.1+deb11u1_amd64.deb ...
198s Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
198s Selecting previously unselected package libldap-2.4-2:amd64.
198s Preparing to unpack .../18-libldap-2.4-2_2.4.57+dfsg-3+deb11u1_amd64.deb ...
198s Unpacking libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
198s Selecting previously unselected package liblmdb0:amd64.
198s Preparing to unpack .../19-liblmdb0_0.9.24-1_amd64.deb ...
198s Unpacking liblmdb0:amd64 (0.9.24-1) ...
198s Selecting previously unselected package libtdb1:amd64.
198s Preparing to unpack .../20-libtdb1_1.4.3-1+b1_amd64.deb ...
198s Unpacking libtdb1:amd64 (1.4.3-1+b1) ...
198s Selecting previously unselected package libldb2:amd64.
198s Preparing to unpack .../21-libldb2_2%3a2.2.3-2~deb11u2_amd64.deb ...
198s Unpacking libldb2:amd64 (2:2.2.3-2~deb11u2) ...
198s Selecting previously unselected package libpython3.9:amd64.
198s Preparing to unpack .../22-libpython3.9_3.9.2-1_amd64.deb ...
198s Unpacking libpython3.9:amd64 (3.9.2-1) ...
198s Selecting previously unselected package python3-ldb.
198s Preparing to unpack .../23-python3-ldb_2%3a2.2.3-2~deb11u2_amd64.deb ...
198s Unpacking python3-ldb (2:2.2.3-2~deb11u2) ...
198s Selecting previously unselected package python3-tdb.
198s Preparing to unpack .../24-python3-tdb_1.4.3-1+b1_amd64.deb ...
198s Unpacking python3-tdb (1.4.3-1+b1) ...
198s Selecting previously unselected package python3-talloc:amd64.
198s Preparing to unpack .../25-python3-talloc_2.3.1-2+b1_amd64.deb ...
198s Unpacking python3-talloc:amd64 (2.3.1-2+b1) ...
198s Selecting previously unselected package samba-libs:amd64.
198s Preparing to unpack .../26-samba-libs.deb ...
198s Unpacking samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
199s Selecting previously unselected package python3-samba.
199s Preparing to unpack .../27-python3-samba.deb ...
199s Unpacking python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
199s Selecting previously unselected package samba-common-bin.
199s Preparing to unpack .../28-samba-common-bin.deb ...
199s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
199s Selecting previously unselected package autopkgtest-satdep.
199s Preparing to unpack .../29-16-autopkgtest-satdep.deb ...
199s Unpacking autopkgtest-satdep (0) ...
199s Setting up media-types (4.0.0) ...
199s Setting up liblmdb0:amd64 (0.9.24-1) ...
199s Setting up libicu67:amd64 (67.1-7) ...
199s Setting up libtdb1:amd64 (1.4.3-1+b1) ...
199s Setting up libsqlite3-0:amd64 (3.34.1-3) ...
199s Setting up samba-common (2:4.13.13+dfsg-1~deb11u6) ...
199s 
199s Creating config file /etc/samba/smb.conf with new version
199s Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
199s Setting up libtalloc2:amd64 (2.3.1-2+b1) ...
199s Setting up libtevent0:amd64 (0.10.2-1) ...
199s Setting up libavahi-common-data:amd64 (0.8-5+deb11u2) ...
199s Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1+deb11u1) ...
199s Setting up libmpdec3:amd64 (2.5.1-1) ...
199s Setting up libpython3.9-stdlib:amd64 (3.9.2-1) ...
199s Setting up libpython3-stdlib:amd64 (3.9.2-3) ...
199s Setting up libavahi-common3:amd64 (0.8-5+deb11u2) ...
199s Setting up libldap-2.4-2:amd64 (2.4.57+dfsg-3+deb11u1) ...
199s Setting up libwbclient0:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
199s Setting up libpython3.9:amd64 (3.9.2-1) ...
199s Setting up libldb2:amd64 (2:2.2.3-2~deb11u2) ...
199s Setting up libavahi-client3:amd64 (0.8-5+deb11u2) ...
199s Setting up python3.9 (3.9.2-1) ...
200s Setting up python3 (3.9.2-3) ...
200s Setting up python3-tdb (1.4.3-1+b1) ...
200s Setting up python3-ldb (2:2.2.3-2~deb11u2) ...
200s Setting up libcups2:amd64 (2.3.3op2-3+deb11u6) ...
200s Setting up python3-talloc:amd64 (2.3.1-2+b1) ...
200s Setting up samba-libs:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
200s Setting up python3-samba (2:4.13.13+dfsg-1~deb11u6) ...
200s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
200s Checking smb.conf with testparm
200s Load smb config files from /etc/samba/smb.conf
200s Loaded services file OK.
200s Weak crypto is allowed
200s Server role: ROLE_STANDALONE
200s 
200s Done
200s Setting up autopkgtest-satdep (0) ...
200s Processing triggers for libc-bin (2.31-13+deb11u8) ...
201s autopkgtest: DBG: testbed command exited with code 0
201s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba-common'], kind short, sout pipe, serr pipe, env []
201s autopkgtest: DBG: testbed command exited with code 0
201s autopkgtest: DBG: testbed command ['dpkg-query', '--show', '-f', '${Status}', 'samba-common-bin'], kind short, sout pipe, serr pipe, env []
201s autopkgtest: DBG: testbed command exited with code 0
201s autopkgtest: DBG: testbed command ['dpkg', '--status', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
201s autopkgtest: DBG: testbed command exited with code 0
201s autopkgtest: DBG: testbed command ['apt-get', '--simulate', '--quiet', '-o', 'APT::Get::Show-User-Simulation-Note=False', '--auto-remove', 'purge', 'autopkgtest-satdep'], kind short, sout pipe, serr pipe, env []
202s autopkgtest: DBG: testbed command exited with code 0
202s autopkgtest: DBG: Marking test dependencies as manually installed: samba-common-bin python3-samba samba-libs libcups2 libavahi-client3 libavahi-common3 libavahi-common-data libwbclient0 libicu67 python3-ldb libldb2 libldap-2.4-2 liblmdb0 python3-tdb python3-talloc python3 libpython3-stdlib libpython3.9 libsasl2-2 libsasl2-modules-db libtevent0 libtalloc2 libtdb1 samba-common
202s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'samba-common-bin', 'python3-samba', 'samba-libs', 'libcups2', 'libavahi-client3', 'libavahi-common3', 'libavahi-common-data', 'libwbclient0', 'libicu67', 'python3-ldb', 'libldb2', 'libldap-2.4-2', 'liblmdb0', 'python3-tdb', 'python3-talloc', 'python3', 'libpython3-stdlib', 'libpython3.9', 'libsasl2-2', 'libsasl2-modules-db'], kind short, sout raw, serr pipe, env []
203s autopkgtest: DBG: testbed command exited with code 0
203s autopkgtest: DBG: testbed command ['apt-mark', 'manual', '-qq', 'libtevent0', 'libtalloc2', 'libtdb1', 'samba-common'], kind short, sout raw, serr pipe, env []
203s autopkgtest: DBG: testbed command exited with code 0
203s autopkgtest: DBG: testbed command ['dpkg', '--purge', 'autopkgtest-satdep'], kind short, sout raw, serr raw, env []
203s (Reading database ... 19803 files and directories currently installed.)
203s Removing autopkgtest-satdep (0) ...
203s autopkgtest: DBG: testbed command exited with code 0
203s autopkgtest: DBG: testbed command ['sh', '-ec', "dpkg-query --show -f '${Package}\\t${Version}\\n' > /tmp/autopkgtest.88walB/reinstall-samba-common-bin-packages.all"], kind short, sout raw, serr pipe, env []
204s autopkgtest: DBG: testbed command exited with code 0
204s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/reinstall-samba-common-bin-packages.all autopkgtest-samba/reinstall-samba-common-bin-packages.all
204s autopkgtest: DBG: got reply from testbed: ok
204s autopkgtest: DBG: testbed command ['test', '-e', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr raw, env []
204s autopkgtest: DBG: testbed command exited with code 1
204s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB/build.BTD'], kind short, sout raw, serr pipe, env []
205s autopkgtest: DBG: testbed command exited with code 0
205s autopkgtest: DBG: sending command to testbed: copydown autopkgtest-samba/tests-tree/ /tmp/autopkgtest.88walB/build.BTD/src/
219s autopkgtest: DBG: got reply from testbed: ok
219s autopkgtest: DBG: testbed command ['chown', '-R', 'user', '--', '/tmp/autopkgtest.88walB/build.BTD/src'], kind short, sout raw, serr pipe, env []
219s autopkgtest: DBG: testbed command exited with code 0
219s autopkgtest [09:05:33]: test reinstall-samba-common-bin: [-----------------------
219s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'root', '-c', 'set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/reinstall-samba-common-bin-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/reinstall-samba-common-bin-stderr --stdout=/tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --env=AUTOPKGTEST_NORMAL_USER=user --env=ADT_NORMAL_USER=user --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin'], kind test, sout raw, serr raw, env []
220s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/reinstall-samba-common-bin-artifacts
220s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
220s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
220s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
220s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
220s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
220s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
220s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
220s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stderr
220s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout
220s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
220s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: AUTOPKGTEST_NORMAL_USER=user
220s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: ADT_NORMAL_USER=user
220s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin
220s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin
220s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.7JoCouDsve/out to stdout and file: /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout
220s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.7JoCouDsve/err to standard error and file: /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout
220s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 1048 to /tmp/autopkgtest_script_pid
220s + [ -z ]
220s + apt remove -y samba-common-bin
220s 
220s WARNING: apt does not have a stable CLI interface. Use with caution in scripts.
220s 
220s Reading package lists...
220s Building dependency tree...
220s Reading state information...
220s The following packages will be REMOVED:
220s   samba-common-bin
220s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded.
220s After this operation, 1683 kB disk space will be freed.
220s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 19803 files and directories currently installed.)
220s Removing samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
220s + /tmp/autopkgtest-reboot reboot_mark
220s Killed
220s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
220s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
220s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
220s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 137
220s autopkgtest: DBG: testbed command exited with code 137
220s autopkgtest: DBG: test process SIGKILLed, checking for reboot marker
220s autopkgtest: DBG: testbed command ['cat', '/run/autopkgtest-reboot-mark'], kind short, sout pipe, serr pipe, env []
220s autopkgtest: DBG: testbed command exited with code 0
220s autopkgtest [09:05:34]: test process requested reboot with marker reboot_mark
220s autopkgtest: DBG: sending command to testbed: reboot
235s autopkgtest: DBG: got reply from testbed: ok
235s autopkgtest: DBG: testbed supports reboot, creating /tmp/autopkgtest-reboot
235s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
235s autopkgtest: DBG: testbed command exited with code 0
235s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot.sh /tmp/autopkgtest.88walB/autopkgtest-reboot
236s autopkgtest: DBG: got reply from testbed: ok
236s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
236s autopkgtest: DBG: testbed command exited with code 0
236s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/tmp/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
236s autopkgtest: DBG: testbed command exited with code 0
236s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot', '/sbin/autopkgtest-reboot'], kind short, sout raw, serr pipe, env []
237s autopkgtest: DBG: testbed command exited with code 0
237s autopkgtest: DBG: testbed command ['mkdir', '-p', '/tmp/autopkgtest.88walB'], kind short, sout raw, serr pipe, env []
237s autopkgtest: DBG: testbed command exited with code 0
237s autopkgtest: DBG: sending command to testbed: copydown /usr/share/autopkgtest/lib/in-testbed/reboot-prepare.sh /tmp/autopkgtest.88walB/autopkgtest-reboot-prepare
237s autopkgtest: DBG: got reply from testbed: ok
237s autopkgtest: DBG: testbed command ['chmod', '-R', '0755', '--', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
237s autopkgtest: DBG: testbed command exited with code 0
237s autopkgtest: DBG: testbed command ['ln', '-fns', '/tmp/autopkgtest.88walB/autopkgtest-reboot-prepare', '/tmp/autopkgtest-reboot-prepare'], kind short, sout raw, serr pipe, env []
238s autopkgtest: DBG: testbed command exited with code 0
238s autopkgtest: DBG: testbed command ['uname', '-srv'], kind short, sout pipe, serr pipe, env []
238s autopkgtest: DBG: testbed command exited with code 0
238s autopkgtest: DBG: testbed command ['su', '-s', '/bin/bash', 'root', '-c', 'export AUTOPKGTEST_REBOOT_MARK="reboot_mark"; export ADT_REBOOT_MARK="$AUTOPKGTEST_REBOOT_MARK"; set -e; exec /tmp/autopkgtest.88walB/wrapper.sh --debug --artifacts=/tmp/autopkgtest.88walB/reinstall-samba-common-bin-artifacts --chdir=/tmp/autopkgtest.88walB/build.BTD/src --env=DEB_BUILD_OPTIONS=parallel=1 --env=DEBIAN_FRONTEND=noninteractive --env=LANG=C.UTF-8 --unset-env=LANGUAGE --unset-env=LC_ADDRESS --unset-env=LC_ALL --unset-env=LC_COLLATE --unset-env=LC_CTYPE --unset-env=LC_IDENTIFICATION --unset-env=LC_MEASUREMENT --unset-env=LC_MESSAGES --unset-env=LC_MONETARY --unset-env=LC_NAME --unset-env=LC_NUMERIC --unset-env=LC_PAPER --unset-env=LC_TELEPHONE --unset-env=LC_TIME --script-pid-file=/tmp/autopkgtest_script_pid --source-profile --stderr=/tmp/autopkgtest.88walB/reinstall-samba-common-bin-stderr --stdout=/tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout --tmp=/tmp/autopkgtest.88walB/autopkgtest_tmp --env=AUTOPKGTEST_NORMAL_USER=user --env=ADT_NORMAL_USER=user --make-executable=/tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin -- /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin'], kind test, sout raw, serr raw, env []
238s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_ARTIFACTS: /tmp/autopkgtest.88walB/reinstall-samba-common-bin-artifacts
238s /tmp/autopkgtest.88walB/wrapper.sh: changing to directory: /tmp/autopkgtest.88walB/build.BTD/src
238s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEB_BUILD_OPTIONS=parallel=1
238s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: DEBIAN_FRONTEND=noninteractive
238s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: LANG=C.UTF-8
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LANGUAGE
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ADDRESS
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_ALL
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_COLLATE
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_CTYPE
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_IDENTIFICATION
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MEASUREMENT
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MESSAGES
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_MONETARY
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NAME
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_NUMERIC
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_PAPER
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TELEPHONE
238s /tmp/autopkgtest.88walB/wrapper.sh: unsetting environment: LC_TIME
238s /tmp/autopkgtest.88walB/wrapper.sh: will create pid file: /tmp/autopkgtest_script_pid
238s /tmp/autopkgtest.88walB/wrapper.sh: pretending to be a login shell
238s /tmp/autopkgtest.88walB/wrapper.sh: will write standard error to /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stderr
238s /tmp/autopkgtest.88walB/wrapper.sh: will write stdout to /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout
238s /tmp/autopkgtest.88walB/wrapper.sh: creating AUTOPKGTEST_TMP: /tmp/autopkgtest.88walB/autopkgtest_tmp
238s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: AUTOPKGTEST_NORMAL_USER=user
238s /tmp/autopkgtest.88walB/wrapper.sh: setting environment: ADT_NORMAL_USER=user
238s /tmp/autopkgtest.88walB/wrapper.sh: marking as executable: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin
238s /tmp/autopkgtest.88walB/wrapper.sh: command to run: /tmp/autopkgtest.88walB/build.BTD/src/debian/tests/reinstall-samba-common-bin
238s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.p3UmUe8jph/out to stdout and file: /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout
238s /tmp/autopkgtest.88walB/wrapper.sh: copying /tmp/tmp.p3UmUe8jph/err to standard error and file: /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout
238s /tmp/autopkgtest.88walB/wrapper.sh: writing script pid 415 to /tmp/autopkgtest_script_pid
238s + [ -z reboot_mark ]
238s + apt install -y samba-common-bin
238s 
238s WARNING: apt does not have a stable CLI interface. Use with caution in scripts.
238s 
238s Reading package lists...
238s Building dependency tree...
238s Reading state information...
238s The following additional packages will be installed:
238s   dirmngr gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client
238s   gpg-wks-server gpgconf gpgsm libassuan0 libgpgme11 libksba8 libnpth0
238s   pinentry-curses samba-dsdb-modules
238s Suggested packages:
238s   dbus-user-session pinentry-gnome3 tor parcimonie xloadimage scdaemon
238s   pinentry-doc heimdal-clients python3-markdown python3-dnspython
238s The following NEW packages will be installed:
238s   dirmngr gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client
238s   gpg-wks-server gpgconf gpgsm libassuan0 libgpgme11 libksba8 libnpth0
238s   pinentry-curses samba-common-bin samba-dsdb-modules
238s 0 upgraded, 17 newly installed, 0 to remove and 0 not upgraded.
238s Need to get 7946 kB/9012 kB of archives.
238s After this operation, 19.5 MB of additional disk space will be used.
238s Get:1 file:/tmp/autopkgtest.88walB/binaries  samba-common-bin 2:4.13.13+dfsg-1~deb11u6 [666 kB]
238s Get:2 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libassuan0 amd64 2.5.3-7.1 [50.5 kB]
238s Get:3 file:/tmp/autopkgtest.88walB/binaries  samba-dsdb-modules 2:4.13.13+dfsg-1~deb11u6 [400 kB]
238s Get:4 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gpgconf amd64 2.2.27-2+deb11u2 [548 kB]
238s Get:5 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libksba8 amd64 1.5.0-3+deb11u2 [123 kB]
238s Get:6 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libnpth0 amd64 1.6-3 [19.0 kB]
238s Get:7 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 dirmngr amd64 2.2.27-2+deb11u2 [763 kB]
238s Get:8 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gnupg-l10n all 2.2.27-2+deb11u2 [1086 kB]
238s Get:9 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gnupg-utils amd64 2.2.27-2+deb11u2 [905 kB]
238s Get:10 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gpg amd64 2.2.27-2+deb11u2 [928 kB]
238s Get:11 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 pinentry-curses amd64 1.1.0-4 [64.9 kB]
238s Get:12 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gpg-agent amd64 2.2.27-2+deb11u2 [669 kB]
238s Get:13 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gpg-wks-client amd64 2.2.27-2+deb11u2 [524 kB]
238s Get:14 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gpg-wks-server amd64 2.2.27-2+deb11u2 [516 kB]
238s Get:15 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gpgsm amd64 2.2.27-2+deb11u2 [645 kB]
238s Get:16 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 gnupg all 2.2.27-2+deb11u2 [825 kB]
238s Get:17 http://192.168.122.1:3142/deb.debian.org/debian bullseye/main amd64 libgpgme11 amd64 1.14.0-1+b2 [281 kB]
239s Fetched 7946 kB in 0s (128 MB/s)
239s Selecting previously unselected package libassuan0:amd64.
239s (Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 19775 files and directories currently installed.)
239s Preparing to unpack .../00-libassuan0_2.5.3-7.1_amd64.deb ...
239s Unpacking libassuan0:amd64 (2.5.3-7.1) ...
239s Selecting previously unselected package gpgconf.
239s Preparing to unpack .../01-gpgconf_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking gpgconf (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package libksba8:amd64.
239s Preparing to unpack .../02-libksba8_1.5.0-3+deb11u2_amd64.deb ...
239s Unpacking libksba8:amd64 (1.5.0-3+deb11u2) ...
239s Selecting previously unselected package libnpth0:amd64.
239s Preparing to unpack .../03-libnpth0_1.6-3_amd64.deb ...
239s Unpacking libnpth0:amd64 (1.6-3) ...
239s Selecting previously unselected package dirmngr.
239s Preparing to unpack .../04-dirmngr_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking dirmngr (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package gnupg-l10n.
239s Preparing to unpack .../05-gnupg-l10n_2.2.27-2+deb11u2_all.deb ...
239s Unpacking gnupg-l10n (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package gnupg-utils.
239s Preparing to unpack .../06-gnupg-utils_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking gnupg-utils (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package gpg.
239s Preparing to unpack .../07-gpg_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking gpg (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package pinentry-curses.
239s Preparing to unpack .../08-pinentry-curses_1.1.0-4_amd64.deb ...
239s Unpacking pinentry-curses (1.1.0-4) ...
239s Selecting previously unselected package gpg-agent.
239s Preparing to unpack .../09-gpg-agent_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking gpg-agent (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package gpg-wks-client.
239s Preparing to unpack .../10-gpg-wks-client_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking gpg-wks-client (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package gpg-wks-server.
239s Preparing to unpack .../11-gpg-wks-server_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking gpg-wks-server (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package gpgsm.
239s Preparing to unpack .../12-gpgsm_2.2.27-2+deb11u2_amd64.deb ...
239s Unpacking gpgsm (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package gnupg.
239s Preparing to unpack .../13-gnupg_2.2.27-2+deb11u2_all.deb ...
239s Unpacking gnupg (2.2.27-2+deb11u2) ...
239s Selecting previously unselected package libgpgme11:amd64.
239s Preparing to unpack .../14-libgpgme11_1.14.0-1+b2_amd64.deb ...
239s Unpacking libgpgme11:amd64 (1.14.0-1+b2) ...
239s Selecting previously unselected package samba-common-bin.
239s Preparing to unpack .../15-samba-common-bin.deb ...
239s Unpacking samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
239s Selecting previously unselected package samba-dsdb-modules:amd64.
239s Preparing to unpack .../16-samba-dsdb-modules.deb ...
239s Unpacking samba-dsdb-modules:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
239s Setting up libksba8:amd64 (1.5.0-3+deb11u2) ...
239s Setting up libnpth0:amd64 (1.6-3) ...
239s Setting up libassuan0:amd64 (2.5.3-7.1) ...
239s Setting up gnupg-l10n (2.2.27-2+deb11u2) ...
239s Setting up samba-common-bin (2:4.13.13+dfsg-1~deb11u6) ...
239s Checking smb.conf with testparm
239s Load smb config files from /etc/samba/smb.conf
239s Loaded services file OK.
239s Weak crypto is allowed
239s Server role: ROLE_STANDALONE
239s 
239s Done
239s Setting up gpgconf (2.2.27-2+deb11u2) ...
239s Setting up gpg (2.2.27-2+deb11u2) ...
239s Setting up gnupg-utils (2.2.27-2+deb11u2) ...
239s Setting up pinentry-curses (1.1.0-4) ...
239s Setting up gpg-agent (2.2.27-2+deb11u2) ...
239s Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-browser.socket → /usr/lib/systemd/user/gpg-agent-browser.socket.
239s Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-extra.socket → /usr/lib/systemd/user/gpg-agent-extra.socket.
239s Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-ssh.socket → /usr/lib/systemd/user/gpg-agent-ssh.socket.
240s Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent.socket → /usr/lib/systemd/user/gpg-agent.socket.
240s Setting up gpgsm (2.2.27-2+deb11u2) ...
240s Setting up libgpgme11:amd64 (1.14.0-1+b2) ...
240s Setting up dirmngr (2.2.27-2+deb11u2) ...
240s Created symlink /etc/systemd/user/sockets.target.wants/dirmngr.socket → /usr/lib/systemd/user/dirmngr.socket.
240s Setting up gpg-wks-server (2.2.27-2+deb11u2) ...
240s Setting up samba-dsdb-modules:amd64 (2:4.13.13+dfsg-1~deb11u6) ...
240s Setting up gpg-wks-client (2.2.27-2+deb11u2) ...
240s Setting up gnupg (2.2.27-2+deb11u2) ...
240s Processing triggers for libc-bin (2.31-13+deb11u8) ...
240s /tmp/autopkgtest.88walB/wrapper.sh: checking for leaked background processes...
240s /tmp/autopkgtest.88walB/wrapper.sh: waiting for tee/cat subprocesses...
240s /tmp/autopkgtest.88walB/wrapper.sh: cleaning up...
240s /tmp/autopkgtest.88walB/wrapper.sh: Exit status: 0
240s autopkgtest: DBG: testbed command exited with code 0
240s autopkgtest [09:05:54]: test reinstall-samba-common-bin: -----------------------]
240s autopkgtest: DBG: testbed executing test finished with exit status 0
240s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stdout autopkgtest-samba/reinstall-samba-common-bin-stdout
240s autopkgtest: DBG: got reply from testbed: ok
240s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/reinstall-samba-common-bin-stderr autopkgtest-samba/reinstall-samba-common-bin-stderr
241s autopkgtest: DBG: got reply from testbed: ok
241s autopkgtest [09:05:55]: test reinstall-samba-common-bin:  - - - - - - - - - - results - - - - - - - - - -
241s reinstall-samba-common-bin PASS
241s autopkgtest: DBG: sending command to testbed: copyup /tmp/autopkgtest.88walB/reinstall-samba-common-bin-artifacts/ autopkgtest-samba/artifacts/
241s autopkgtest: DBG: got reply from testbed: ok
241s autopkgtest: DBG: testbed command ['rm', '-rf', '/tmp/autopkgtest.88walB/reinstall-samba-common-bin-artifacts', '/tmp/autopkgtest.88walB/autopkgtest_tmp'], kind short, sout raw, serr pipe, env []
241s autopkgtest: DBG: testbed command exited with code 0
241s autopkgtest: DBG: needs_reset, previously=False, requested by run_tests() line 221
241s autopkgtest [09:05:55]: @@@@@@@@@@@@@@@@@@@@ summary
241s cifs-share-access    PASS
241s cifs-share-access-uring PASS
241s python-smoke         PASS
241s smbclient-anonymous-share-list PASS
241s smbclient-authenticated-share-list PASS
241s smbclient-share-access PASS
241s smbclient-share-access-uring PASS
241s reinstall-samba-common-bin PASS
241s autopkgtest: DBG: testbed stop
241s autopkgtest: DBG: testbed close, scratch=/tmp/autopkgtest.88walB
241s autopkgtest: DBG: sending command to testbed: close
241s qemu-system-x86_64: terminating on signal 15 from pid 1654691 (/usr/bin/python3)
242s autopkgtest: DBG: got reply from testbed: ok
242s autopkgtest: DBG: sending command to testbed: quit
-------------- next part --------------
diff -Nru samba-4.13.13+dfsg/debian/changelog samba-4.13.13+dfsg/debian/changelog
--- samba-4.13.13+dfsg/debian/changelog	2022-08-09 18:19:38.000000000 -0300
+++ samba-4.13.13+dfsg/debian/changelog	2024-03-19 18:00:18.000000000 -0300
@@ -1,3 +1,16 @@
+samba (2:4.13.13+dfsg-1~deb11u6) bullseye-security; urgency=medium
+
+  * CVE-2022-2127: Out-of-bounds read in winbind AUTH_CRAP
+  * CVE-2022-3437: Heimdal des/des3 heap-based buffer overflow
+  * CVE-2023-4091: Client can truncate files even with read-only permissions
+  * CVE-2023-34966: Spotlight mdssvc RPC Request Infinite Loop
+    Denial-of-Service Vulnerability
+  * CVE-2023-34967: Spotlight mdssvc RPC Request Type Confusion
+    Denial-of-Service Vulnerability
+  * CVE-2023-34968: Spotlight server-side Share Path Disclosure
+
+ -- Santiago Ruano Rincón <santiago at freexian.com>  Tue, 19 Mar 2024 18:00:18 -0300
+
 samba (2:4.13.13+dfsg-1~deb11u5) bullseye-security; urgency=medium
 
   * 3 patches:
diff -Nru samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34966-CI-test-for-sl_unpack_loop.patch samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34966-CI-test-for-sl_unpack_loop.patch
--- samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34966-CI-test-for-sl_unpack_loop.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34966-CI-test-for-sl_unpack_loop.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,135 @@
+From 01cf3cf7a83f0f3fcdf1f4026327c84e4c17f853 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Wed, 31 May 2023 15:34:26 +0200
+Subject: [PATCH 1/2] CVE-2023-34966: CI: test for sl_unpack_loop()
+
+Send a maliciously crafted packet where a nil type has a subcount of 0. This
+triggers an endless loop in mdssvc sl_unpack_loop().
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15340
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+---
+ source4/torture/rpc/mdssvc.c | 100 +++++++++++++++++++++++++++++++++++
+ 1 file changed, 100 insertions(+)
+
+diff --git a/source4/torture/rpc/mdssvc.c b/source4/torture/rpc/mdssvc.c
+index 8f16af66476..d0a2d33cf9e 100644
+--- a/source4/torture/rpc/mdssvc.c
++++ b/source4/torture/rpc/mdssvc.c
+@@ -569,6 +569,102 @@ done:
+ 	return ok;
+ }
+ 
++static uint8_t test_sl_unpack_loop_buf[] = {
++	0x34, 0x33, 0x32, 0x31, 0x33, 0x30, 0x64, 0x6d,
++	0x1d, 0x00, 0x00, 0x00, 0x16, 0x00, 0x00, 0x00,
++	0x01, 0x00, 0x00, 0x02, 0x01, 0x00, 0x00, 0x00,
++	0x01, 0x00, 0x00, 0x02, 0x02, 0x00, 0x00, 0x00,
++	0x01, 0x00, 0x00, 0x02, 0x03, 0x00, 0x00, 0x00,
++	0x06, 0x00, 0x00, 0x07, 0x04, 0x00, 0x00, 0x00,
++	0x66, 0x65, 0x74, 0x63, 0x68, 0x41, 0x74, 0x74,
++	0x72, 0x69, 0x62, 0x75, 0x74, 0x65, 0x73, 0x3a,
++	0x66, 0x6f, 0x72, 0x4f, 0x49, 0x44, 0x41, 0x72,
++	0x72, 0x61, 0x79, 0x3a, 0x63, 0x6f, 0x6e, 0x74,
++	0x65, 0x78, 0x74, 0x3a, 0x00, 0x00, 0x00, 0xea,
++	0x02, 0x00, 0x00, 0x84, 0x02, 0x00, 0x00, 0x00,
++	0x0a, 0x50, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
++	0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
++	0x01, 0x00, 0x00, 0x02, 0x04, 0x00, 0x00, 0x00,
++	0x01, 0x00, 0x00, 0x02, 0x05, 0x00, 0x00, 0x00,
++	0x03, 0x00, 0x00, 0x07, 0x03, 0x00, 0x00, 0x00,
++	0x6b, 0x4d, 0x44, 0x49, 0x74, 0x65, 0x6d, 0x50,
++	0x61, 0x74, 0x68, 0x00, 0x00, 0x00, 0x00, 0x00,
++	0x01, 0x00, 0x00, 0x02, 0x06, 0x00, 0x00, 0x00,
++	0x03, 0x00, 0x00, 0x87, 0x08, 0x00, 0x00, 0x00,
++	0x01, 0x00, 0xdd, 0x0a, 0x20, 0x00, 0x00, 0x6b,
++	0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
++	0x07, 0x00, 0x00, 0x88, 0x00, 0x00, 0x00, 0x00,
++	0x02, 0x00, 0x00, 0x0a, 0x03, 0x00, 0x00, 0x00,
++	0x03, 0x00, 0x00, 0x0a, 0x03, 0x00, 0x00, 0x00,
++	0x04, 0x00, 0x00, 0x0c, 0x04, 0x00, 0x00, 0x00,
++	0x0e, 0x00, 0x00, 0x0a, 0x01, 0x00, 0x00, 0x00,
++	0x0f, 0x00, 0x00, 0x0c, 0x03, 0x00, 0x00, 0x00,
++	0x13, 0x00, 0x00, 0x1a, 0x00, 0x00, 0x00, 0x00,
++	0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
++	0x00, 0x00, 0x01, 0x00, 0x01, 0x00, 0x00, 0x00,
++	0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00,
++	0x00, 0x00, 0x00, 0x00
++};
++
++static bool test_mdssvc_sl_unpack_loop(struct torture_context *tctx,
++				       void *data)
++{
++	struct torture_mdsscv_state *state = talloc_get_type_abort(
++		data, struct torture_mdsscv_state);
++	struct dcerpc_binding_handle *b = state->p->binding_handle;
++	struct mdssvc_blob request_blob;
++	struct mdssvc_blob response_blob;
++	uint32_t device_id;
++	uint32_t unkn2;
++	uint32_t unkn9;
++	uint32_t fragment;
++	uint32_t flags;
++	NTSTATUS status;
++	bool ok = true;
++
++	device_id = UINT32_C(0x2f000045);
++	unkn2 = 23;
++	unkn9 = 0;
++	fragment = 0;
++	flags = UINT32_C(0x6b000001);
++
++	request_blob.spotlight_blob = test_sl_unpack_loop_buf;
++	request_blob.size = sizeof(test_sl_unpack_loop_buf);
++	request_blob.length = sizeof(test_sl_unpack_loop_buf);
++
++	response_blob.spotlight_blob = talloc_array(state,
++						    uint8_t,
++						    0);
++	torture_assert_not_null_goto(tctx, response_blob.spotlight_blob,
++				     ok, done, "dalloc_zero failed\n");
++	response_blob.size = 0;
++
++	status = dcerpc_mdssvc_cmd(b,
++				   state,
++				   &state->ph,
++				   0,
++				   device_id,
++				   unkn2,
++				   0,
++				   flags,
++				   request_blob,
++				   0,
++				   64 * 1024,
++				   1,
++				   64 * 1024,
++				   0,
++				   0,
++				   &fragment,
++				   &response_blob,
++				   &unkn9);
++	torture_assert_ntstatus_ok_goto(
++		tctx, status, ok, done,
++		"dcerpc_mdssvc_unknown1 failed\n");
++
++done:
++	return ok;
++}
++
+ static bool test_mdssvc_invalid_ph_close(struct torture_context *tctx,
+ 					 void *data)
+ {
+@@ -840,5 +936,9 @@ struct torture_suite *torture_rpc_mdssvc(TALLOC_CTX *mem_ctx)
+ 				      "fetch_unknown_cnid",
+ 				      test_mdssvc_fetch_attr_unknown_cnid);
+ 
++	torture_tcase_add_simple_test(tcase,
++				      "mdssvc_sl_unpack_loop",
++				      test_mdssvc_sl_unpack_loop);
++
+ 	return suite;
+ }
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34967-CI-add-a-test-for-type-checking-of-da.patch samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34967-CI-add-a-test-for-type-checking-of-da.patch
--- samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34967-CI-add-a-test-for-type-checking-of-da.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34967-CI-add-a-test-for-type-checking-of-da.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,172 @@
+From 92d014bc44b32478aa597f38bf11687f1fc95ff1 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Wed, 31 May 2023 16:26:14 +0200
+Subject: [PATCH 1/2] CVE-2023-34967: CI: add a test for type checking of
+ dalloc_value_for_key()
+
+Sends a maliciously crafted packet where the value in a key/value style
+dictionary for the "scope" key is a simple string object whereas the server
+expects an array. As the server doesn't perform type validation on the value, it
+crashes when trying to use the "simple" object as a "complex" one.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15341
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+---
+ source4/torture/rpc/mdssvc.c | 134 +++++++++++++++++++++++++++++++++++
+ 1 file changed, 134 insertions(+)
+
+diff --git a/source4/torture/rpc/mdssvc.c b/source4/torture/rpc/mdssvc.c
+index d0a2d33cf9e..3689692f7de 100644
+--- a/source4/torture/rpc/mdssvc.c
++++ b/source4/torture/rpc/mdssvc.c
+@@ -665,6 +665,136 @@ done:
+ 	return ok;
+ }
+ 
++static bool test_sl_dict_type_safety(struct torture_context *tctx,
++				     void *data)
++{
++	struct torture_mdsscv_state *state = talloc_get_type_abort(
++		data, struct torture_mdsscv_state);
++	struct dcerpc_binding_handle *b = state->p->binding_handle;
++	struct mdssvc_blob request_blob;
++	struct mdssvc_blob response_blob;
++	uint64_t ctx1 = 0xdeadbeef;
++	uint64_t ctx2 = 0xcafebabe;
++	uint32_t device_id;
++	uint32_t unkn2;
++	uint32_t unkn9;
++	uint32_t fragment;
++	uint32_t flags;
++	DALLOC_CTX *d = NULL;
++	sl_array_t *array1 = NULL, *array2 = NULL;
++	sl_dict_t *arg = NULL;
++	int result;
++	NTSTATUS status;
++	bool ok = true;
++
++	device_id = UINT32_C(0x2f000045);
++	unkn2 = 23;
++	unkn9 = 0;
++	fragment = 0;
++	flags = UINT32_C(0x6b000001);
++
++	d = dalloc_new(tctx);
++	torture_assert_not_null_goto(tctx, d,
++				     ok, done, "dalloc_new failed\n");
++
++	array1 = dalloc_zero(d, sl_array_t);
++	torture_assert_not_null_goto(tctx, array1,
++				     ok, done, "dalloc_zero failed\n");
++
++	array2 = dalloc_zero(d, sl_array_t);
++	torture_assert_not_null_goto(tctx, array2,
++				     ok, done, "dalloc_new failed\n");
++
++	result = dalloc_stradd(array2, "openQueryWithParams:forContext:");
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_stradd failed\n");
++
++	result = dalloc_add_copy(array2, &ctx1, uint64_t);
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_stradd failed\n");
++
++	result = dalloc_add_copy(array2, &ctx2, uint64_t);
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_stradd failed\n");
++
++	arg = dalloc_zero(array1, sl_dict_t);
++	torture_assert_not_null_goto(tctx, d,
++				     ok, done, "dalloc_zero failed\n");
++
++	result = dalloc_stradd(arg, "kMDQueryString");
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_stradd failed\n");
++
++	result = dalloc_stradd(arg, "*");
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_stradd failed\n");
++
++	result = dalloc_stradd(arg, "kMDScopeArray");
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_stradd failed\n");
++
++	result = dalloc_stradd(arg, "AAAABBBB");
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_stradd failed\n");
++
++	result = dalloc_add(array1, array2, sl_array_t);
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_add failed\n");
++
++	result = dalloc_add(array1, arg, sl_dict_t);
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_add failed\n");
++
++	result = dalloc_add(d, array1, sl_array_t);
++	torture_assert_goto(tctx, result == 0,
++			    ok, done, "dalloc_add failed\n");
++
++	torture_comment(tctx, "%s", dalloc_dump(d, 0));
++
++	request_blob.spotlight_blob = talloc_array(tctx,
++						   uint8_t,
++						   64 * 1024);
++	torture_assert_not_null_goto(tctx, request_blob.spotlight_blob,
++				     ok, done, "dalloc_new failed\n");
++	request_blob.size = 64 * 1024;
++
++	request_blob.length = sl_pack(d,
++				      (char *)request_blob.spotlight_blob,
++				      request_blob.size);
++	torture_assert_goto(tctx, request_blob.length > 0,
++			    ok, done, "sl_pack failed\n");
++
++	response_blob.spotlight_blob = talloc_array(state, uint8_t, 0);
++	torture_assert_not_null_goto(tctx, response_blob.spotlight_blob,
++				     ok, done, "dalloc_zero failed\n");
++	response_blob.size = 0;
++
++	status = dcerpc_mdssvc_cmd(b,
++				   state,
++				   &state->ph,
++				   0,
++				   device_id,
++				   unkn2,
++				   0,
++				   flags,
++				   request_blob,
++				   0,
++				   64 * 1024,
++				   1,
++				   64 * 1024,
++				   0,
++				   0,
++				   &fragment,
++				   &response_blob,
++				   &unkn9);
++	torture_assert_ntstatus_ok_goto(
++		tctx, status, ok, done,
++		"dcerpc_mdssvc_cmd failed\n");
++
++done:
++	return ok;
++}
++
+ static bool test_mdssvc_invalid_ph_close(struct torture_context *tctx,
+ 					 void *data)
+ {
+@@ -940,5 +1070,9 @@ struct torture_suite *torture_rpc_mdssvc(TALLOC_CTX *mem_ctx)
+ 				      "mdssvc_sl_unpack_loop",
+ 				      test_mdssvc_sl_unpack_loop);
+ 
++	torture_tcase_add_simple_test(tcase,
++				      "sl_dict_type_safety",
++				      test_sl_dict_type_safety);
++
+ 	return suite;
+ }
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34968-mdssvc-cache-and-reuse-stat-info-in-s.patch samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34968-mdssvc-cache-and-reuse-stat-info-in-s.patch
--- samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34968-mdssvc-cache-and-reuse-stat-info-in-s.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-34968-mdssvc-cache-and-reuse-stat-info-in-s.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,90 @@
+From b09e22cfc79845ef751acc9b5ecf479cb56b135f Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Tue, 6 Jun 2023 15:17:26 +0200
+Subject: [PATCH 01/11] CVE-2023-34968: mdssvc: cache and reuse stat info in
+ struct sl_inode_path_map
+
+Prepare for the "path" being a fake path and not the real server-side
+path where we won't be able to vfs_stat_fsp() this fake path. Luckily we already
+got stat info for the object in mds_add_result() so we can just pass stat info
+from there.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_server/mdssvc/mdssvc.c | 32 +++++++-----------------------
+ source3/rpc_server/mdssvc/mdssvc.h |  1 +
+ 2 files changed, 8 insertions(+), 25 deletions(-)
+
+Index: samba/source3/rpc_server/mdssvc/mdssvc.c
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/mdssvc.c
++++ samba/source3/rpc_server/mdssvc/mdssvc.c
+@@ -445,7 +445,10 @@ static int ino_path_map_destr_cb(struct
+  * entries by calling talloc_free() on the query slq handles.
+  **/
+ 
+-static bool inode_map_add(struct sl_query *slq, uint64_t ino, const char *path)
++static bool inode_map_add(struct sl_query *slq,
++			  uint64_t ino,
++			  const char *path,
++			  struct stat_ex *st)
+ {
+ 	NTSTATUS status;
+ 	struct sl_inode_path_map *entry;
+@@ -492,6 +495,7 @@ static bool inode_map_add(struct sl_quer
+ 
+ 	entry->ino = ino;
+ 	entry->mds_ctx = slq->mds_ctx;
++	entry->st = *st;
+ 	entry->path = talloc_strdup(entry, path);
+ 	if (entry->path == NULL) {
+ 		DEBUG(1, ("talloc failed\n"));
+@@ -633,7 +637,7 @@ bool mds_add_result(struct sl_query *slq
+ 		return false;
+ 	}
+ 
+-	ok = inode_map_add(slq, ino64, path);
++	ok = inode_map_add(slq, ino64, path, &sb);
+ 	if (!ok) {
+ 		DEBUG(1, ("inode_map_add error\n"));
+ 		slq->state = SLQ_STATE_ERROR;
+@@ -1350,23 +1354,7 @@ static bool slrpc_fetch_attributes(struc
+ 		elem = talloc_get_type_abort(p, struct sl_inode_path_map);
+ 		path = elem->path;
+ 
+-		smb_fname = synthetic_smb_fname(talloc_tos(),
+-						path,
+-						NULL,
+-						NULL,
+-						0,
+-						0);
+-		if (smb_fname == NULL) {
+-			DBG_ERR("synthetic_smb_fname() failed\n");
+-			goto error;
+-		}
+-
+-		result = SMB_VFS_STAT(mds_ctx->conn, smb_fname);
+-		if (result != 0) {
+-			goto error;
+-		}
+-
+-		sp = &smb_fname->st;
++		sp = &elem->st;
+ 	}
+ 
+ 	ok = add_filemeta(mds_ctx, reqinfo, fm_array, path, sp);
+Index: samba/source3/rpc_server/mdssvc/mdssvc.h
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/mdssvc.h
++++ samba/source3/rpc_server/mdssvc/mdssvc.h
+@@ -105,6 +105,7 @@ struct sl_inode_path_map {
+ 	struct mds_ctx    *mds_ctx;
+ 	uint64_t           ino;
+ 	char              *path;
++	struct stat_ex     st;
+ };
+ 
+ /* Per process state */
diff -Nru samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-4091-smbtorture-test-overwrite-dispositions.patch samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-4091-smbtorture-test-overwrite-dispositions.patch
--- samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-4091-smbtorture-test-overwrite-dispositions.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0001-CVE-2023-4091-smbtorture-test-overwrite-dispositions.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,186 @@
+From b08a60160e6ab8d982d31844bcbf7ab67ff3a8de Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Tue, 1 Aug 2023 12:30:00 +0200
+Subject: [PATCH 1/2] CVE-2023-4091: smbtorture: test overwrite dispositions on
+ read-only file
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15439
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+---
+ selftest/knownfail.d/samba3.smb2.acls |   1 +
+ source4/torture/smb2/acls.c           | 143 ++++++++++++++++++++++++++
+ 2 files changed, 144 insertions(+)
+ create mode 100644 selftest/knownfail.d/samba3.smb2.acls
+
+diff --git a/selftest/knownfail.d/samba3.smb2.acls b/selftest/knownfail.d/samba3.smb2.acls
+new file mode 100644
+index 00000000000..18df260c0e5
+--- /dev/null
++++ b/selftest/knownfail.d/samba3.smb2.acls
+@@ -0,0 +1 @@
++^samba3.smb2.acls.OVERWRITE_READ_ONLY_FILE
+diff --git a/source4/torture/smb2/acls.c b/source4/torture/smb2/acls.c
+index a27d4e079e6..5a892d004ea 100644
+--- a/source4/torture/smb2/acls.c
++++ b/source4/torture/smb2/acls.c
+@@ -2989,6 +2989,148 @@ done:
+ 	return ret;
+ }
+ 
++static bool test_overwrite_read_only_file(struct torture_context *tctx,
++					  struct smb2_tree *tree)
++{
++	NTSTATUS status;
++	struct smb2_create c;
++	const char *fname = BASEDIR "\\test_overwrite_read_only_file.txt";
++	struct smb2_handle handle = {{0}};
++	union smb_fileinfo q;
++	union smb_setfileinfo set;
++	struct security_descriptor *sd = NULL, *sd_orig = NULL;
++	const char *owner_sid = NULL;
++	int i;
++	bool ret = true;
++
++	struct tcase {
++		int disposition;
++		const char *disposition_string;
++		NTSTATUS expected_status;
++	} tcases[] = {
++#define TCASE(d, s) {				\
++		.disposition = d,		\
++		.disposition_string = #d,	\
++		.expected_status = s,		\
++	}
++		TCASE(NTCREATEX_DISP_OPEN, NT_STATUS_OK),
++		TCASE(NTCREATEX_DISP_SUPERSEDE, NT_STATUS_ACCESS_DENIED),
++		TCASE(NTCREATEX_DISP_OVERWRITE, NT_STATUS_ACCESS_DENIED),
++		TCASE(NTCREATEX_DISP_OVERWRITE_IF, NT_STATUS_ACCESS_DENIED),
++	};
++#undef TCASE
++
++	ret = smb2_util_setup_dir(tctx, tree, BASEDIR);
++	torture_assert_goto(tctx, ret, ret, done, "smb2_util_setup_dir not ok");
++
++	c = (struct smb2_create) {
++		.in.desired_access = SEC_STD_READ_CONTROL |
++			SEC_STD_WRITE_DAC |
++			SEC_STD_WRITE_OWNER,
++		.in.file_attributes = FILE_ATTRIBUTE_NORMAL,
++		.in.share_access = NTCREATEX_SHARE_ACCESS_READ |
++			NTCREATEX_SHARE_ACCESS_WRITE,
++		.in.create_disposition = NTCREATEX_DISP_OPEN_IF,
++		.in.impersonation_level = NTCREATEX_IMPERSONATION_ANONYMOUS,
++		.in.fname = fname,
++	};
++
++	status = smb2_create(tree, tctx, &c);
++	torture_assert_ntstatus_ok_goto(tctx, status, ret, done,
++					"smb2_create failed\n");
++	handle = c.out.file.handle;
++
++	torture_comment(tctx, "get the original sd\n");
++
++	ZERO_STRUCT(q);
++	q.query_secdesc.level = RAW_FILEINFO_SEC_DESC;
++	q.query_secdesc.in.file.handle = handle;
++	q.query_secdesc.in.secinfo_flags = SECINFO_DACL | SECINFO_OWNER;
++
++	status = smb2_getinfo_file(tree, tctx, &q);
++	torture_assert_ntstatus_ok_goto(tctx, status, ret, done,
++					"smb2_getinfo_file failed\n");
++	sd_orig = q.query_secdesc.out.sd;
++
++	owner_sid = dom_sid_string(tctx, sd_orig->owner_sid);
++
++	sd = security_descriptor_dacl_create(tctx,
++					0, NULL, NULL,
++					owner_sid,
++					SEC_ACE_TYPE_ACCESS_ALLOWED,
++					SEC_FILE_READ_DATA,
++					0,
++					NULL);
++
++	ZERO_STRUCT(set);
++	set.set_secdesc.level = RAW_SFILEINFO_SEC_DESC;
++	set.set_secdesc.in.file.handle = handle;
++	set.set_secdesc.in.secinfo_flags = SECINFO_DACL;
++	set.set_secdesc.in.sd = sd;
++
++	status = smb2_setinfo_file(tree, &set);
++	torture_assert_ntstatus_ok_goto(tctx, status, ret, done,
++					"smb2_setinfo_file failed\n");
++
++	smb2_util_close(tree, handle);
++	ZERO_STRUCT(handle);
++
++	for (i = 0; i < ARRAY_SIZE(tcases); i++) {
++		torture_comment(tctx, "Verify open with %s dispostion\n",
++				tcases[i].disposition_string);
++
++		c = (struct smb2_create) {
++			.in.create_disposition = tcases[i].disposition,
++			.in.desired_access = SEC_FILE_READ_DATA,
++			.in.file_attributes = FILE_ATTRIBUTE_NORMAL,
++			.in.share_access = NTCREATEX_SHARE_ACCESS_MASK,
++			.in.impersonation_level = NTCREATEX_IMPERSONATION_ANONYMOUS,
++			.in.fname = fname,
++		};
++
++		status = smb2_create(tree, tctx, &c);
++		smb2_util_close(tree, c.out.file.handle);
++		torture_assert_ntstatus_equal_goto(
++			tctx, status, tcases[i].expected_status, ret, done,
++			"smb2_create failed\n");
++	};
++
++	torture_comment(tctx, "put back original sd\n");
++
++	c = (struct smb2_create) {
++		.in.desired_access = SEC_STD_WRITE_DAC,
++		.in.file_attributes = FILE_ATTRIBUTE_NORMAL,
++		.in.share_access = NTCREATEX_SHARE_ACCESS_MASK,
++		.in.create_disposition = NTCREATEX_DISP_OPEN_IF,
++		.in.impersonation_level = NTCREATEX_IMPERSONATION_ANONYMOUS,
++		.in.fname = fname,
++	};
++
++	status = smb2_create(tree, tctx, &c);
++	torture_assert_ntstatus_ok_goto(tctx, status, ret, done,
++					"smb2_create failed\n");
++	handle = c.out.file.handle;
++
++	ZERO_STRUCT(set);
++	set.set_secdesc.level = RAW_SFILEINFO_SEC_DESC;
++	set.set_secdesc.in.file.handle = handle;
++	set.set_secdesc.in.secinfo_flags = SECINFO_DACL;
++	set.set_secdesc.in.sd = sd_orig;
++
++	status = smb2_setinfo_file(tree, &set);
++	torture_assert_ntstatus_ok_goto(tctx, status, ret, done,
++					"smb2_setinfo_file failed\n");
++
++	smb2_util_close(tree, handle);
++	ZERO_STRUCT(handle);
++
++done:
++	smb2_util_close(tree, handle);
++	smb2_util_unlink(tree, fname);
++	smb2_deltree(tree, BASEDIR);
++	return ret;
++}
++
+ /*
+    basic testing of SMB2 ACLs
+ */
+@@ -3017,6 +3159,7 @@ struct torture_suite *torture_smb2_acls_init(TALLOC_CTX *ctx)
+ 			test_deny1);
+ 	torture_suite_add_1smb2_test(suite, "MXAC-NOT-GRANTED",
+ 			test_mxac_not_granted);
++	torture_suite_add_1smb2_test(suite, "OVERWRITE_READ_ONLY_FILE", test_overwrite_read_only_file);
+ 
+ 	suite->description = talloc_strdup(suite, "SMB2-ACLS tests");
+ 
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34966-mdssvc-harden-sl_unpack_loop.patch samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34966-mdssvc-harden-sl_unpack_loop.patch
--- samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34966-mdssvc-harden-sl_unpack_loop.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34966-mdssvc-harden-sl_unpack_loop.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,73 @@
+From cb6f3e2202473eeccf81e34ebcdb4bc4f726548a Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Fri, 26 May 2023 13:06:19 +0200
+Subject: [PATCH 2/2] CVE-2023-34966: mdssvc: harden sl_unpack_loop()
+
+A malicious client could send a packet where subcount is zero, leading to a busy
+loop because
+
+    count -= subcount
+=>  count -= 0
+=>  while (count > 0)
+
+loops forever.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15340
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+---
+ source3/rpc_server/mdssvc/marshalling.c | 10 +++++-----
+ 1 file changed, 5 insertions(+), 5 deletions(-)
+
+diff --git a/source3/rpc_server/mdssvc/marshalling.c b/source3/rpc_server/mdssvc/marshalling.c
+index 1aa750413cd..441d41160f1 100644
+--- a/source3/rpc_server/mdssvc/marshalling.c
++++ b/source3/rpc_server/mdssvc/marshalling.c
+@@ -1119,7 +1119,7 @@ static ssize_t sl_unpack_loop(DALLOC_CTX *query,
+ 			sl_nil_t nil = 0;
+ 
+ 			subcount = tag.count;
+-			if (subcount > count) {
++			if (subcount < 1 || subcount > count) {
+ 				return -1;
+ 			}
+ 			for (i = 0; i < subcount; i++) {
+@@ -1147,7 +1147,7 @@ static ssize_t sl_unpack_loop(DALLOC_CTX *query,
+ 
+ 		case SQ_TYPE_INT64:
+ 			subcount = sl_unpack_ints(query, buf, offset, bufsize, encoding);
+-			if (subcount == -1 || subcount > count) {
++			if (subcount < 1 || subcount > count) {
+ 				return -1;
+ 			}
+ 			offset += tag.size;
+@@ -1156,7 +1156,7 @@ static ssize_t sl_unpack_loop(DALLOC_CTX *query,
+ 
+ 		case SQ_TYPE_UUID:
+ 			subcount = sl_unpack_uuid(query, buf, offset, bufsize, encoding);
+-			if (subcount == -1 || subcount > count) {
++			if (subcount < 1 || subcount > count) {
+ 				return -1;
+ 			}
+ 			offset += tag.size;
+@@ -1165,7 +1165,7 @@ static ssize_t sl_unpack_loop(DALLOC_CTX *query,
+ 
+ 		case SQ_TYPE_FLOAT:
+ 			subcount = sl_unpack_floats(query, buf, offset, bufsize, encoding);
+-			if (subcount == -1 || subcount > count) {
++			if (subcount < 1 || subcount > count) {
+ 				return -1;
+ 			}
+ 			offset += tag.size;
+@@ -1174,7 +1174,7 @@ static ssize_t sl_unpack_loop(DALLOC_CTX *query,
+ 
+ 		case SQ_TYPE_DATE:
+ 			subcount = sl_unpack_date(query, buf, offset, bufsize, encoding);
+-			if (subcount == -1 || subcount > count) {
++			if (subcount < 1 || subcount > count) {
+ 				return -1;
+ 			}
+ 			offset += tag.size;
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34967-mdssvc-add-type-checking-to-dalloc_va.patch samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34967-mdssvc-add-type-checking-to-dalloc_va.patch
--- samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34967-mdssvc-add-type-checking-to-dalloc_va.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34967-mdssvc-add-type-checking-to-dalloc_va.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,120 @@
+From 5b4353cc60b75610f0aa12b1cced36d35a4d04d4 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Fri, 26 May 2023 15:06:38 +0200
+Subject: [PATCH 2/2] CVE-2023-34967: mdssvc: add type checking to
+ dalloc_value_for_key()
+
+Change the dalloc_value_for_key() function to require an additional final
+argument which denotes the expected type of the value associated with a key. If
+the types don't match, return NULL.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15341
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+---
+ source3/rpc_server/mdssvc/dalloc.c | 14 ++++++++++----
+ source3/rpc_server/mdssvc/mdssvc.c | 17 +++++++++++++----
+ 2 files changed, 23 insertions(+), 8 deletions(-)
+
+diff --git a/source3/rpc_server/mdssvc/dalloc.c b/source3/rpc_server/mdssvc/dalloc.c
+index 007702d4540..8b79b41fd97 100644
+--- a/source3/rpc_server/mdssvc/dalloc.c
++++ b/source3/rpc_server/mdssvc/dalloc.c
+@@ -159,7 +159,7 @@ void *dalloc_value_for_key(const DALLOC_CTX *d, ...)
+ 	int result = 0;
+ 	void *p = NULL;
+ 	va_list args;
+-	const char *type;
++	const char *type = NULL;
+ 	int elem;
+ 	size_t array_len;
+ 
+@@ -170,7 +170,6 @@ void *dalloc_value_for_key(const DALLOC_CTX *d, ...)
+ 		array_len = talloc_array_length(d->dd_talloc_array);
+ 		elem = va_arg(args, int);
+ 		if (elem >= array_len) {
+-			va_end(args);
+ 			result = -1;
+ 			goto done;
+ 		}
+@@ -178,8 +177,6 @@ void *dalloc_value_for_key(const DALLOC_CTX *d, ...)
+ 		type = va_arg(args, const char *);
+ 	}
+ 
+-	va_end(args);
+-
+ 	array_len = talloc_array_length(d->dd_talloc_array);
+ 
+ 	for (elem = 0; elem + 1 < array_len; elem += 2) {
+@@ -192,8 +189,17 @@ void *dalloc_value_for_key(const DALLOC_CTX *d, ...)
+ 			break;
+ 		}
+ 	}
++	if (p == NULL) {
++		goto done;
++	}
++
++	type = va_arg(args, const char *);
++	if (strcmp(talloc_get_name(p), type) != 0) {
++		p = NULL;
++	}
+ 
+ done:
++	va_end(args);
+ 	if (result != 0) {
+ 		p = NULL;
+ 	}
+diff --git a/source3/rpc_server/mdssvc/mdssvc.c b/source3/rpc_server/mdssvc/mdssvc.c
+index 4f1629b2b4d..02c42211694 100644
+--- a/source3/rpc_server/mdssvc/mdssvc.c
++++ b/source3/rpc_server/mdssvc/mdssvc.c
+@@ -885,7 +885,8 @@ static bool slrpc_open_query(struct mds_ctx *mds_ctx,
+ 
+ 	querystring = dalloc_value_for_key(query, "DALLOC_CTX", 0,
+ 					   "DALLOC_CTX", 1,
+-					   "kMDQueryString");
++					   "kMDQueryString",
++					   "char *");
+ 	if (querystring == NULL) {
+ 		DEBUG(1, ("missing kMDQueryString\n"));
+ 		goto error;
+@@ -925,8 +926,11 @@ static bool slrpc_open_query(struct mds_ctx *mds_ctx,
+ 	slq->ctx2 = *uint64p;
+ 
+ 	path_scope = dalloc_value_for_key(query, "DALLOC_CTX", 0,
+-					  "DALLOC_CTX", 1, "kMDScopeArray");
++					  "DALLOC_CTX", 1,
++					  "kMDScopeArray",
++					  "sl_array_t");
+ 	if (path_scope == NULL) {
++		DBG_ERR("missing kMDScopeArray\n");
+ 		goto error;
+ 	}
+ 
+@@ -947,8 +951,11 @@ static bool slrpc_open_query(struct mds_ctx *mds_ctx,
+ 	}
+ 
+ 	reqinfo = dalloc_value_for_key(query, "DALLOC_CTX", 0,
+-				       "DALLOC_CTX", 1, "kMDAttributeArray");
++				       "DALLOC_CTX", 1,
++				       "kMDAttributeArray",
++				       "sl_array_t");
+ 	if (reqinfo == NULL) {
++		DBG_ERR("missing kMDAttributeArray\n");
+ 		goto error;
+ 	}
+ 
+@@ -956,7 +963,9 @@ static bool slrpc_open_query(struct mds_ctx *mds_ctx,
+ 	DEBUG(10, ("requested attributes: %s", dalloc_dump(reqinfo, 0)));
+ 
+ 	cnids = dalloc_value_for_key(query, "DALLOC_CTX", 0,
+-				     "DALLOC_CTX", 1, "kMDQueryItemArray");
++				     "DALLOC_CTX", 1,
++				     "kMDQueryItemArray",
++				     "sl_array_t");
+ 	if (cnids) {
+ 		ok = sort_cnids(slq, cnids->ca_cnids);
+ 		if (!ok) {
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34968-mdssvc-add-missing-kMDSStoreMetaScope.patch samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34968-mdssvc-add-missing-kMDSStoreMetaScope.patch
--- samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34968-mdssvc-add-missing-kMDSStoreMetaScope.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-34968-mdssvc-add-missing-kMDSStoreMetaScope.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,34 @@
+From 8c95f7ae6b3f30ccdc5ce4f0c44b3f8c1fc6a5c8 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Sat, 17 Jun 2023 13:39:55 +0200
+Subject: [PATCH 02/11] CVE-2023-34968: mdssvc: add missing
+ "kMDSStoreMetaScopes" dict key in slrpc_fetch_properties()
+
+We were adding the value, but not the key.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_server/mdssvc/mdssvc.c | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/source3/rpc_server/mdssvc/mdssvc.c b/source3/rpc_server/mdssvc/mdssvc.c
+index 3af0a71a28e..72936a99289 100644
+--- a/source3/rpc_server/mdssvc/mdssvc.c
++++ b/source3/rpc_server/mdssvc/mdssvc.c
+@@ -743,6 +743,10 @@ static bool slrpc_fetch_properties(struct mds_ctx *mds_ctx,
+ 	}
+ 
+ 	/* kMDSStoreMetaScopes array */
++	result = dalloc_stradd(dict, "kMDSStoreMetaScopes");
++	if (result != 0) {
++		return false;
++	}
+ 	array = dalloc_zero(dict, sl_array_t);
+ 	if (array == NULL) {
+ 		return NULL;
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-4091-smbd-use-open_access_mask-for-access-c.patch samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-4091-smbd-use-open_access_mask-for-access-c.patch
--- samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-4091-smbd-use-open_access_mask-for-access-c.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0002-CVE-2023-4091-smbd-use-open_access_mask-for-access-c.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,49 @@
+From 8b26f634372f11edcbea33dfd68a3d57889dfcc5 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Tue, 1 Aug 2023 13:04:36 +0200
+Subject: [PATCH 2/2] CVE-2023-4091: smbd: use open_access_mask for access
+ check in open_file()
+
+If the client requested FILE_OVERWRITE[_IF], we're implicitly adding
+FILE_WRITE_DATA to the open_access_mask in open_file_ntcreate(), but for the
+access check we're using access_mask which doesn't contain the additional
+right, which means we can end up truncating a file for which the user has
+only read-only access via an SD.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15439
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+---
+ selftest/knownfail.d/samba3.smb2.acls | 1 -
+ source3/smbd/open.c                   | 4 ++--
+ 2 files changed, 2 insertions(+), 3 deletions(-)
+ delete mode 100644 selftest/knownfail.d/samba3.smb2.acls
+
+Index: samba/selftest/knownfail.d/samba3.smb2.acls
+===================================================================
+--- samba.orig/selftest/knownfail.d/samba3.smb2.acls
++++ /dev/null
+@@ -1 +0,0 @@
+-^samba3.smb2.acls.OVERWRITE_READ_ONLY_FILE
+Index: samba/source3/smbd/open.c
+===================================================================
+--- samba.orig/source3/smbd/open.c
++++ samba/source3/smbd/open.c
+@@ -1320,7 +1320,7 @@ static NTSTATUS open_file(files_struct *
+ 						conn->cwd_fsp,
+ 						smb_fname,
+ 						false,
+-						access_mask);
++						open_access_mask);
+ 
+ 				if (!NT_STATUS_IS_OK(status)) {
+ 					DEBUG(10, ("open_file: "
+@@ -1467,7 +1467,7 @@ static NTSTATUS open_file(files_struct *
+ 				conn->cwd_fsp,
+ 				smb_fname,
+ 				false,
+-				access_mask);
++				open_access_mask);
+ 
+ 		if (NT_STATUS_EQUAL(status, NT_STATUS_OBJECT_NAME_NOT_FOUND) &&
+ 				(fsp->posix_flags & FSP_POSIX_FLAGS_OPEN) &&
diff -Nru samba-4.13.13+dfsg/debian/patches/0003-CVE-2023-34968-mdscli-use-correct-TALLOC-memory-cont.patch samba-4.13.13+dfsg/debian/patches/0003-CVE-2023-34968-mdscli-use-correct-TALLOC-memory-cont.patch
--- samba-4.13.13+dfsg/debian/patches/0003-CVE-2023-34968-mdscli-use-correct-TALLOC-memory-cont.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0003-CVE-2023-34968-mdscli-use-correct-TALLOC-memory-cont.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,60 @@
+From 3636b54616ee63e17d8571af610a0e21d667b592 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Mon, 19 Jun 2023 17:14:38 +0200
+Subject: [PATCH 03/11] CVE-2023-34968: mdscli: use correct TALLOC memory
+ context when allocating spotlight_blob
+
+d is talloc_free()d at the end of the functions and the buffer was later used
+after beeing freed in the DCERPC layer when sending the packet.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_client/cli_mdssvc_util.c | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/source3/rpc_client/cli_mdssvc_util.c b/source3/rpc_client/cli_mdssvc_util.c
+index fe5092c3790..892a844e71a 100644
+--- a/source3/rpc_client/cli_mdssvc_util.c
++++ b/source3/rpc_client/cli_mdssvc_util.c
+@@ -209,7 +209,7 @@ NTSTATUS mdscli_blob_search(TALLOC_CTX *mem_ctx,
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(d,
++	blob->spotlight_blob = talloc_array(mem_ctx,
+ 					    uint8_t,
+ 					    ctx->max_fragment_size);
+ 	if (blob->spotlight_blob == NULL) {
+@@ -293,7 +293,7 @@ NTSTATUS mdscli_blob_get_results(TALLOC_CTX *mem_ctx,
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(d,
++	blob->spotlight_blob = talloc_array(mem_ctx,
+ 					    uint8_t,
+ 					    ctx->max_fragment_size);
+ 	if (blob->spotlight_blob == NULL) {
+@@ -426,7 +426,7 @@ NTSTATUS mdscli_blob_get_path(TALLOC_CTX *mem_ctx,
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(d,
++	blob->spotlight_blob = talloc_array(mem_ctx,
+ 					    uint8_t,
+ 					    ctx->max_fragment_size);
+ 	if (blob->spotlight_blob == NULL) {
+@@ -510,7 +510,7 @@ NTSTATUS mdscli_blob_close_search(TALLOC_CTX *mem_ctx,
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(d,
++	blob->spotlight_blob = talloc_array(mem_ctx,
+ 					    uint8_t,
+ 					    ctx->max_fragment_size);
+ 	if (blob->spotlight_blob == NULL) {
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0004-CVE-2023-34968-mdscli-remove-response-blob-allocatio.patch samba-4.13.13+dfsg/debian/patches/0004-CVE-2023-34968-mdscli-remove-response-blob-allocatio.patch
--- samba-4.13.13+dfsg/debian/patches/0004-CVE-2023-34968-mdscli-remove-response-blob-allocatio.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0004-CVE-2023-34968-mdscli-remove-response-blob-allocatio.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,86 @@
+From 82cc2a422db8d4402378c2e6f1e138ff385b0f15 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Mon, 19 Jun 2023 18:28:41 +0200
+Subject: [PATCH 04/11] CVE-2023-34968: mdscli: remove response blob allocation
+
+This is handled by the NDR code transparently.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_client/cli_mdssvc.c | 36 ---------------------------------
+ 1 file changed, 36 deletions(-)
+
+diff --git a/source3/rpc_client/cli_mdssvc.c b/source3/rpc_client/cli_mdssvc.c
+index 82d14372fe4..07c19b51dd4 100644
+--- a/source3/rpc_client/cli_mdssvc.c
++++ b/source3/rpc_client/cli_mdssvc.c
+@@ -276,15 +276,6 @@ struct tevent_req *mdscli_search_send(TALLOC_CTX *mem_ctx,
+ 		return tevent_req_post(req, ev);
+ 	}
+ 
+-	state->response_blob.spotlight_blob = talloc_array(
+-		state,
+-		uint8_t,
+-		mdscli_ctx->max_fragment_size);
+-	if (tevent_req_nomem(state->response_blob.spotlight_blob, req)) {
+-		return tevent_req_post(req, ev);
+-	}
+-	state->response_blob.size = mdscli_ctx->max_fragment_size;
+-
+ 	subreq = dcerpc_mdssvc_cmd_send(state,
+ 					ev,
+ 					mdscli_ctx->bh,
+@@ -457,15 +448,6 @@ struct tevent_req *mdscli_get_results_send(
+ 		return tevent_req_post(req, ev);
+ 	}
+ 
+-	state->response_blob.spotlight_blob = talloc_array(
+-		state,
+-		uint8_t,
+-		mdscli_ctx->max_fragment_size);
+-	if (tevent_req_nomem(state->response_blob.spotlight_blob, req)) {
+-		return tevent_req_post(req, ev);
+-	}
+-	state->response_blob.size = mdscli_ctx->max_fragment_size;
+-
+ 	subreq = dcerpc_mdssvc_cmd_send(state,
+ 					ev,
+ 					mdscli_ctx->bh,
+@@ -681,15 +663,6 @@ struct tevent_req *mdscli_get_path_send(TALLOC_CTX *mem_ctx,
+ 		return tevent_req_post(req, ev);
+ 	}
+ 
+-	state->response_blob.spotlight_blob = talloc_array(
+-		state,
+-		uint8_t,
+-		mdscli_ctx->max_fragment_size);
+-	if (tevent_req_nomem(state->response_blob.spotlight_blob, req)) {
+-		return tevent_req_post(req, ev);
+-	}
+-	state->response_blob.size = mdscli_ctx->max_fragment_size;
+-
+ 	subreq = dcerpc_mdssvc_cmd_send(state,
+ 					ev,
+ 					mdscli_ctx->bh,
+@@ -852,15 +825,6 @@ struct tevent_req *mdscli_close_search_send(TALLOC_CTX *mem_ctx,
+ 		return tevent_req_post(req, ev);
+ 	}
+ 
+-	state->response_blob.spotlight_blob = talloc_array(
+-		state,
+-		uint8_t,
+-		mdscli_ctx->max_fragment_size);
+-	if (tevent_req_nomem(state->response_blob.spotlight_blob, req)) {
+-		return tevent_req_post(req, ev);
+-	}
+-	state->response_blob.size = mdscli_ctx->max_fragment_size;
+-
+ 	subreq = dcerpc_mdssvc_cmd_send(state,
+ 					ev,
+ 					mdscli_ctx->bh,
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0005-CVE-2023-34968-smbtorture-remove-response-blob-alloc.patch samba-4.13.13+dfsg/debian/patches/0005-CVE-2023-34968-smbtorture-remove-response-blob-alloc.patch
--- samba-4.13.13+dfsg/debian/patches/0005-CVE-2023-34968-smbtorture-remove-response-blob-alloc.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0005-CVE-2023-34968-smbtorture-remove-response-blob-alloc.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,77 @@
+From 7bbaa191be6a1b389604eff75aba9913b0e75d98 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Tue, 20 Jun 2023 11:28:47 +0200
+Subject: [PATCH 05/11] CVE-2023-34968: smbtorture: remove response blob
+ allocation in mdssvc.c
+
+This is alreay done by NDR for us.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source4/torture/rpc/mdssvc.c | 26 --------------------------
+ 1 file changed, 26 deletions(-)
+
+diff --git a/source4/torture/rpc/mdssvc.c b/source4/torture/rpc/mdssvc.c
+index 3689692f7de..a16bd5b47e3 100644
+--- a/source4/torture/rpc/mdssvc.c
++++ b/source4/torture/rpc/mdssvc.c
+@@ -536,13 +536,6 @@ static bool test_mdssvc_invalid_ph_cmd(struct torture_context *tctx,
+ 	request_blob.length = 0;
+ 	request_blob.size = 0;
+ 
+-	response_blob.spotlight_blob = talloc_array(state,
+-						    uint8_t,
+-						    0);
+-	torture_assert_not_null_goto(tctx, response_blob.spotlight_blob,
+-				     ok, done, "dalloc_zero failed\n");
+-	response_blob.size = 0;
+-
+ 	status =  dcerpc_mdssvc_cmd(b,
+ 				    state,
+ 				    &ph,
+@@ -632,13 +625,6 @@ static bool test_mdssvc_sl_unpack_loop(struct torture_context *tctx,
+ 	request_blob.size = sizeof(test_sl_unpack_loop_buf);
+ 	request_blob.length = sizeof(test_sl_unpack_loop_buf);
+ 
+-	response_blob.spotlight_blob = talloc_array(state,
+-						    uint8_t,
+-						    0);
+-	torture_assert_not_null_goto(tctx, response_blob.spotlight_blob,
+-				     ok, done, "dalloc_zero failed\n");
+-	response_blob.size = 0;
+-
+ 	status = dcerpc_mdssvc_cmd(b,
+ 				   state,
+ 				   &state->ph,
+@@ -764,11 +750,6 @@ static bool test_sl_dict_type_safety(struct torture_context *tctx,
+ 	torture_assert_goto(tctx, request_blob.length > 0,
+ 			    ok, done, "sl_pack failed\n");
+ 
+-	response_blob.spotlight_blob = talloc_array(state, uint8_t, 0);
+-	torture_assert_not_null_goto(tctx, response_blob.spotlight_blob,
+-				     ok, done, "dalloc_zero failed\n");
+-	response_blob.size = 0;
+-
+ 	status = dcerpc_mdssvc_cmd(b,
+ 				   state,
+ 				   &state->ph,
+@@ -926,13 +907,6 @@ static bool test_mdssvc_fetch_attr_unknown_cnid(struct torture_context *tctx,
+ 				     ret, done, "dalloc_zero failed\n");
+ 	request_blob.size = max_fragment_size;
+ 
+-	response_blob.spotlight_blob = talloc_array(state,
+-						    uint8_t,
+-						    max_fragment_size);
+-	torture_assert_not_null_goto(tctx, response_blob.spotlight_blob,
+-				     ret, done, "dalloc_zero failed\n");
+-	response_blob.size = max_fragment_size;
+-
+ 	len = sl_pack(d, (char *)request_blob.spotlight_blob, request_blob.size);
+ 	torture_assert_goto(tctx, len != -1, ret, done, "sl_pack failed\n");
+ 
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0006-CVE-2023-34968-rpcclient-remove-response-blob-alloca.patch samba-4.13.13+dfsg/debian/patches/0006-CVE-2023-34968-rpcclient-remove-response-blob-alloca.patch
--- samba-4.13.13+dfsg/debian/patches/0006-CVE-2023-34968-rpcclient-remove-response-blob-alloca.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0006-CVE-2023-34968-rpcclient-remove-response-blob-alloca.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,53 @@
+From 739f72a07032da15b3a74a8b96959300d555e836 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Tue, 20 Jun 2023 11:35:41 +0200
+Subject: [PATCH 06/11] CVE-2023-34968: rpcclient: remove response blob
+ allocation
+
+This is alreay done by NDR for us.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpcclient/cmd_spotlight.c | 16 ----------------
+ 1 file changed, 16 deletions(-)
+
+diff --git a/source3/rpcclient/cmd_spotlight.c b/source3/rpcclient/cmd_spotlight.c
+index 24db9893df6..64fe321089c 100644
+--- a/source3/rpcclient/cmd_spotlight.c
++++ b/source3/rpcclient/cmd_spotlight.c
+@@ -144,13 +144,6 @@ static NTSTATUS cmd_mdssvc_fetch_properties(
+ 	}
+ 	request_blob.size = max_fragment_size;
+ 
+-	response_blob.spotlight_blob = talloc_array(mem_ctx, uint8_t, max_fragment_size);
+-	if (response_blob.spotlight_blob == NULL) {
+-		status = NT_STATUS_INTERNAL_ERROR;
+-		goto done;
+-	}
+-	response_blob.size = max_fragment_size;
+-
+ 	len = sl_pack(d, (char *)request_blob.spotlight_blob, request_blob.size);
+ 	if (len == -1) {
+ 		status = NT_STATUS_INTERNAL_ERROR;
+@@ -368,15 +361,6 @@ static NTSTATUS cmd_mdssvc_fetch_attributes(
+ 	}
+ 	request_blob.size = max_fragment_size;
+ 
+-	response_blob.spotlight_blob = talloc_array(mem_ctx,
+-						    uint8_t,
+-						    max_fragment_size);
+-	if (response_blob.spotlight_blob == NULL) {
+-		status = NT_STATUS_INTERNAL_ERROR;
+-		goto done;
+-	}
+-	response_blob.size = max_fragment_size;
+-
+ 	len = sl_pack(d, (char *)request_blob.spotlight_blob, request_blob.size);
+ 	if (len == -1) {
+ 		status = NT_STATUS_INTERNAL_ERROR;
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0007-CVE-2023-34968-mdssvc-remove-response-blob-allocatio.patch samba-4.13.13+dfsg/debian/patches/0007-CVE-2023-34968-mdssvc-remove-response-blob-allocatio.patch
--- samba-4.13.13+dfsg/debian/patches/0007-CVE-2023-34968-mdssvc-remove-response-blob-allocatio.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0007-CVE-2023-34968-mdssvc-remove-response-blob-allocatio.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,42 @@
+From 34f9f1b37ec07a4f233fe90a0e97ce504e0cdffb Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Tue, 20 Jun 2023 11:42:10 +0200
+Subject: [PATCH 07/11] CVE-2023-34968: mdssvc: remove response blob allocation
+
+This is alreay done by NDR for us.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_server/mdssvc/srv_mdssvc_nt.c | 9 ---------
+ 1 file changed, 9 deletions(-)
+
+Index: samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
++++ samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
+@@ -208,7 +208,6 @@ void _mdssvc_unknown1(struct pipes_struc
+ void _mdssvc_cmd(struct pipes_struct *p, struct mdssvc_cmd *r)
+ {
+ 	bool ok;
+-	char *rbuf;
+ 	struct mds_ctx *mds_ctx;
+ 	NTSTATUS status;
+ 
+@@ -265,14 +264,6 @@ void _mdssvc_cmd(struct pipes_struct *p,
+ 		return;
+ 	}
+ 
+-	rbuf = talloc_zero_array(p->mem_ctx, char, r->in.max_fragment_size1);
+-	if (rbuf == NULL) {
+-		p->fault_state = DCERPC_FAULT_CANT_PERFORM;
+-		return;
+-	}
+-	r->out.response_blob->spotlight_blob = (uint8_t *)rbuf;
+-	r->out.response_blob->size = r->in.max_fragment_size1;
+-
+ 	/* We currently don't use fragmentation at the mdssvc RPC layer */
+ 	*r->out.fragment = 0;
+ 
diff -Nru samba-4.13.13+dfsg/debian/patches/0008-CVE-2023-34968-mdssvc-switch-to-doing-an-early-retur.patch samba-4.13.13+dfsg/debian/patches/0008-CVE-2023-34968-mdssvc-switch-to-doing-an-early-retur.patch
--- samba-4.13.13+dfsg/debian/patches/0008-CVE-2023-34968-mdssvc-switch-to-doing-an-early-retur.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0008-CVE-2023-34968-mdssvc-switch-to-doing-an-early-retur.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,57 @@
+From 0fdfc85f28a21f66aa2f1d7e337fe9184368e972 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Tue, 20 Jun 2023 11:05:22 +0200
+Subject: [PATCH 08/11] CVE-2023-34968: mdssvc: switch to doing an early return
+
+Just reduce indentation of the code handling the success case. No change in
+behaviour.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_server/mdssvc/mdssvc.c | 26 ++++++++++++++------------
+ 1 file changed, 14 insertions(+), 12 deletions(-)
+
+diff --git a/source3/rpc_server/mdssvc/mdssvc.c b/source3/rpc_server/mdssvc/mdssvc.c
+index 72936a99289..92afa9e5fd4 100644
+--- a/source3/rpc_server/mdssvc/mdssvc.c
++++ b/source3/rpc_server/mdssvc/mdssvc.c
+@@ -1817,19 +1817,21 @@ bool mds_dispatch(struct mds_ctx *mds_ctx,
+ 	}
+ 
+ 	ok = slcmd->function(mds_ctx, query, reply);
+-	if (ok) {
+-		DBG_DEBUG("%s", dalloc_dump(reply, 0));
+-
+-		len = sl_pack(reply,
+-			      (char *)response_blob->spotlight_blob,
+-			      response_blob->size);
+-		if (len == -1) {
+-			DBG_ERR("error packing Spotlight RPC reply\n");
+-			ok = false;
+-			goto cleanup;
+-		}
+-		response_blob->length = len;
++	if (!ok) {
++		goto cleanup;
++	}
++
++	DBG_DEBUG("%s", dalloc_dump(reply, 0));
++
++	len = sl_pack(reply,
++		      (char *)response_blob->spotlight_blob,
++		      response_blob->size);
++	if (len == -1) {
++		DBG_ERR("error packing Spotlight RPC reply\n");
++		ok = false;
++		goto cleanup;
+ 	}
++	response_blob->length = len;
+ 
+ cleanup:
+ 	talloc_free(query);
+-- 
+2.43.0
+
diff -Nru samba-4.13.13+dfsg/debian/patches/0009-CVE-2023-34968-mdssvc-introduce-an-allocating-wrappe.patch samba-4.13.13+dfsg/debian/patches/0009-CVE-2023-34968-mdssvc-introduce-an-allocating-wrappe.patch
--- samba-4.13.13+dfsg/debian/patches/0009-CVE-2023-34968-mdssvc-introduce-an-allocating-wrappe.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0009-CVE-2023-34968-mdssvc-introduce-an-allocating-wrappe.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,456 @@
+From d6b9c5234ffc6bf415156c693aac3256d17e259c Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Mon, 19 Jun 2023 18:16:57 +0200
+Subject: [PATCH 09/11] CVE-2023-34968: mdssvc: introduce an allocating wrapper
+ to sl_pack()
+
+sl_pack_alloc() does the buffer allocation that previously all callers of
+sl_pack() did themselves.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_client/cli_mdssvc_util.c      | 80 +++++------------------
+ source3/rpc_server/mdssvc/marshalling.c   | 35 ++++++++--
+ source3/rpc_server/mdssvc/marshalling.h   |  9 ++-
+ source3/rpc_server/mdssvc/mdssvc.c        | 18 ++---
+ source3/rpc_server/mdssvc/mdssvc.h        |  5 +-
+ source3/rpc_server/mdssvc/srv_mdssvc_nt.c |  5 +-
+ source3/rpcclient/cmd_spotlight.c         | 32 ++-------
+ source4/torture/rpc/mdssvc.c              | 24 ++-----
+ 8 files changed, 80 insertions(+), 128 deletions(-)
+
+Index: samba/source3/rpc_client/cli_mdssvc_util.c
+===================================================================
+--- samba.orig/source3/rpc_client/cli_mdssvc_util.c
++++ samba/source3/rpc_client/cli_mdssvc_util.c
+@@ -42,7 +42,7 @@ NTSTATUS mdscli_blob_search(TALLOC_CTX *
+ 	sl_array_t *scope_array = NULL;
+ 	double dval;
+ 	uint64_t uint64val;
+-	ssize_t len;
++	NTSTATUS status;
+ 	int ret;
+ 
+ 	d = dalloc_new(mem_ctx);
+@@ -209,23 +209,11 @@ NTSTATUS mdscli_blob_search(TALLOC_CTX *
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(mem_ctx,
+-					    uint8_t,
+-					    ctx->max_fragment_size);
+-	if (blob->spotlight_blob == NULL) {
+-		TALLOC_FREE(d);
+-		return NT_STATUS_NO_MEMORY;
+-	}
+-	blob->size = ctx->max_fragment_size;
+-
+-	len = sl_pack(d, (char *)blob->spotlight_blob, blob->size);
++	status = sl_pack_alloc(mem_ctx, d, blob, ctx->max_fragment_size);
+ 	TALLOC_FREE(d);
+-	if (len == -1) {
+-		return NT_STATUS_NO_MEMORY;
++	if (!NT_STATUS_IS_OK(status)) {
++		return status;
+ 	}
+-
+-	blob->length = len;
+-	blob->size = len;
+ 	return NT_STATUS_OK;
+ }
+ 
+@@ -238,7 +226,7 @@ NTSTATUS mdscli_blob_get_results(TALLOC_
+ 	uint64_t *uint64p = NULL;
+ 	sl_array_t *array = NULL;
+ 	sl_array_t *cmd_array = NULL;
+-	ssize_t len;
++	NTSTATUS status;
+ 	int ret;
+ 
+ 	d = dalloc_new(mem_ctx);
+@@ -293,23 +281,11 @@ NTSTATUS mdscli_blob_get_results(TALLOC_
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(mem_ctx,
+-					    uint8_t,
+-					    ctx->max_fragment_size);
+-	if (blob->spotlight_blob == NULL) {
+-		TALLOC_FREE(d);
+-		return NT_STATUS_NO_MEMORY;
+-	}
+-	blob->size = ctx->max_fragment_size;
+-
+-	len = sl_pack(d, (char *)blob->spotlight_blob, blob->size);
++	status = sl_pack_alloc(mem_ctx, d, blob, ctx->max_fragment_size);
+ 	TALLOC_FREE(d);
+-	if (len == -1) {
+-		return NT_STATUS_NO_MEMORY;
++	if (!NT_STATUS_IS_OK(status)) {
++		return status;
+ 	}
+-
+-	blob->length = len;
+-	blob->size = len;
+ 	return NT_STATUS_OK;
+ }
+ 
+@@ -325,7 +301,7 @@ NTSTATUS mdscli_blob_get_path(TALLOC_CTX
+ 	sl_array_t *cmd_array = NULL;
+ 	sl_array_t *attr_array = NULL;
+ 	sl_cnids_t *cnids = NULL;
+-	ssize_t len;
++	NTSTATUS status;
+ 	int ret;
+ 
+ 	d = dalloc_new(mem_ctx);
+@@ -426,23 +402,11 @@ NTSTATUS mdscli_blob_get_path(TALLOC_CTX
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(mem_ctx,
+-					    uint8_t,
+-					    ctx->max_fragment_size);
+-	if (blob->spotlight_blob == NULL) {
+-		TALLOC_FREE(d);
+-		return NT_STATUS_NO_MEMORY;
+-	}
+-	blob->size = ctx->max_fragment_size;
+-
+-	len = sl_pack(d, (char *)blob->spotlight_blob, blob->size);
++	status = sl_pack_alloc(mem_ctx, d, blob, ctx->max_fragment_size);
+ 	TALLOC_FREE(d);
+-	if (len == -1) {
+-		return NT_STATUS_NO_MEMORY;
++	if (!NT_STATUS_IS_OK(status)) {
++		return status;
+ 	}
+-
+-	blob->length = len;
+-	blob->size = len;
+ 	return NT_STATUS_OK;
+ }
+ 
+@@ -455,7 +419,7 @@ NTSTATUS mdscli_blob_close_search(TALLOC
+ 	uint64_t *uint64p = NULL;
+ 	sl_array_t *array = NULL;
+ 	sl_array_t *cmd_array = NULL;
+-	ssize_t len;
++	NTSTATUS status;
+ 	int ret;
+ 
+ 	d = dalloc_new(mem_ctx);
+@@ -510,22 +474,10 @@ NTSTATUS mdscli_blob_close_search(TALLOC
+ 		return NT_STATUS_NO_MEMORY;
+ 	}
+ 
+-	blob->spotlight_blob = talloc_array(mem_ctx,
+-					    uint8_t,
+-					    ctx->max_fragment_size);
+-	if (blob->spotlight_blob == NULL) {
+-		TALLOC_FREE(d);
+-		return NT_STATUS_NO_MEMORY;
+-	}
+-	blob->size = ctx->max_fragment_size;
+-
+-	len = sl_pack(d, (char *)blob->spotlight_blob, blob->size);
++	status = sl_pack_alloc(mem_ctx, d, blob, ctx->max_fragment_size);
+ 	TALLOC_FREE(d);
+-	if (len == -1) {
+-		return NT_STATUS_NO_MEMORY;
++	if (!NT_STATUS_IS_OK(status)) {
++		return status;
+ 	}
+-
+-	blob->length = len;
+-	blob->size = len;
+ 	return NT_STATUS_OK;
+ }
+Index: samba/source3/rpc_server/mdssvc/marshalling.c
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/marshalling.c
++++ samba/source3/rpc_server/mdssvc/marshalling.c
+@@ -78,6 +78,7 @@ static ssize_t sl_unpack_loop(DALLOC_CTX
+ 			      ssize_t offset, size_t bufsize,
+ 			      int count, ssize_t toc_offset,
+ 			      int encoding);
++static ssize_t sl_pack(DALLOC_CTX *query, char *buf, size_t bufsize);
+ 
+ /******************************************************************************
+  * Wrapper functions for the *VAL macros with bound checking
+@@ -1190,11 +1191,7 @@ static ssize_t sl_unpack_loop(DALLOC_CTX
+ 	return offset;
+ }
+ 
+-/******************************************************************************
+- * Global functions for packing und unpacking
+- ******************************************************************************/
+-
+-ssize_t sl_pack(DALLOC_CTX *query, char *buf, size_t bufsize)
++static ssize_t sl_pack(DALLOC_CTX *query, char *buf, size_t bufsize)
+ {
+ 	ssize_t result;
+ 	char *toc_buf;
+@@ -1274,6 +1271,34 @@ ssize_t sl_pack(DALLOC_CTX *query, char
+ 	return len;
+ }
+ 
++/******************************************************************************
++ * Global functions for packing und unpacking
++ ******************************************************************************/
++
++NTSTATUS sl_pack_alloc(TALLOC_CTX *mem_ctx,
++		       DALLOC_CTX *d,
++		       struct mdssvc_blob *b,
++		       size_t max_fragment_size)
++{
++	ssize_t len;
++
++	b->spotlight_blob = talloc_zero_array(mem_ctx,
++					      uint8_t,
++					      max_fragment_size);
++	if (b->spotlight_blob == NULL) {
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	len = sl_pack(d, (char *)b->spotlight_blob, max_fragment_size);
++	if (len == -1) {
++		return NT_STATUS_DATA_ERROR;
++	}
++
++	b->length = len;
++	b->size = len;
++	return NT_STATUS_OK;
++}
++
+ bool sl_unpack(DALLOC_CTX *query, const char *buf, size_t bufsize)
+ {
+ 	ssize_t result;
+Index: samba/source3/rpc_server/mdssvc/marshalling.h
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/marshalling.h
++++ samba/source3/rpc_server/mdssvc/marshalling.h
+@@ -22,6 +22,9 @@
+ #define _MDSSVC_MARSHALLING_H
+ 
+ #include "dalloc.h"
++#include "libcli/util/ntstatus.h"
++#include "lib/util/data_blob.h"
++#include "librpc/gen_ndr/mdssvc.h"
+ 
+ #define MAX_SL_FRAGMENT_SIZE 0xFFFFF
+ 
+@@ -49,7 +52,11 @@ typedef struct {
+  * Function declarations
+  ******************************************************************************/
+ 
+-extern ssize_t sl_pack(DALLOC_CTX *query, char *buf, size_t bufsize);
++extern NTSTATUS sl_pack_alloc(TALLOC_CTX *mem_ctx,
++			      DALLOC_CTX *d,
++			      struct mdssvc_blob *b,
++			      size_t max_fragment_size);
++
+ extern bool sl_unpack(DALLOC_CTX *query, const char *buf, size_t bufsize);
+ 
+ #endif
+Index: samba/source3/rpc_server/mdssvc/mdssvc.c
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/mdssvc.c
++++ samba/source3/rpc_server/mdssvc/mdssvc.c
+@@ -1730,11 +1730,11 @@ error:
+  **/
+ bool mds_dispatch(struct mds_ctx *mds_ctx,
+ 		  struct mdssvc_blob *request_blob,
+-		  struct mdssvc_blob *response_blob)
++		  struct mdssvc_blob *response_blob,
++		  size_t max_fragment_size)
+ {
+ 	bool ok;
+ 	int ret;
+-	ssize_t len;
+ 	DALLOC_CTX *query = NULL;
+ 	DALLOC_CTX *reply = NULL;
+ 	char *rpccmd;
+@@ -1742,6 +1742,7 @@ bool mds_dispatch(struct mds_ctx *mds_ct
+ 	const struct smb_filename conn_basedir = {
+ 		.base_name = mds_ctx->conn->connectpath,
+ 	};
++	NTSTATUS status;
+ 
+ 	if (CHECK_DEBUGLVL(10)) {
+ 		const struct sl_query *slq;
+@@ -1808,15 +1809,14 @@ bool mds_dispatch(struct mds_ctx *mds_ct
+ 
+ 	DBG_DEBUG("%s", dalloc_dump(reply, 0));
+ 
+-	len = sl_pack(reply,
+-		      (char *)response_blob->spotlight_blob,
+-		      response_blob->size);
+-	if (len == -1) {
+-		DBG_ERR("error packing Spotlight RPC reply\n");
+-		ok = false;
++	status = sl_pack_alloc(response_blob,
++			       reply,
++			       response_blob,
++			       max_fragment_size);
++	if (!NT_STATUS_IS_OK(status)) {
++		DBG_ERR("sl_pack_alloc() failed\n");
+ 		goto cleanup;
+ 	}
+-	response_blob->length = len;
+ 
+ cleanup:
+ 	talloc_free(query);
+Index: samba/source3/rpc_server/mdssvc/mdssvc.h
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/mdssvc.h
++++ samba/source3/rpc_server/mdssvc/mdssvc.h
+@@ -157,9 +157,10 @@ struct mds_ctx *mds_init_ctx(TALLOC_CTX
+ 			     int snum,
+ 			     const char *sharename,
+ 			     const char *path);
+-extern bool mds_dispatch(struct mds_ctx *query_ctx,
++extern bool mds_dispatch(struct mds_ctx *mds_ctx,
+ 			 struct mdssvc_blob *request_blob,
+-			 struct mdssvc_blob *response_blob);
++			 struct mdssvc_blob *response_blob,
++			 size_t max_fragment_size);
+ bool mds_add_result(struct sl_query *slq, const char *path);
+ 
+ #endif /* _MDSSVC_H */
+Index: samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
++++ samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
+@@ -267,7 +267,10 @@ void _mdssvc_cmd(struct pipes_struct *p,
+ 	/* We currently don't use fragmentation at the mdssvc RPC layer */
+ 	*r->out.fragment = 0;
+ 
+-	ok = mds_dispatch(mds_ctx, &r->in.request_blob, r->out.response_blob);
++	ok = mds_dispatch(mds_ctx,
++			  &r->in.request_blob,
++			  r->out.response_blob,
++			  r->in.max_fragment_size1);
+ 	if (ok) {
+ 		*r->out.unkn9 = 0;
+ 	} else {
+Index: samba/source3/rpcclient/cmd_spotlight.c
+===================================================================
+--- samba.orig/source3/rpcclient/cmd_spotlight.c
++++ samba/source3/rpcclient/cmd_spotlight.c
+@@ -43,7 +43,6 @@ static NTSTATUS cmd_mdssvc_fetch_propert
+ 	uint32_t unkn3;	     /* server always returns 0 ? */
+ 	struct mdssvc_blob request_blob;
+ 	struct mdssvc_blob response_blob;
+-	ssize_t len;
+ 	uint32_t max_fragment_size = 64 * 1024;
+ 	DALLOC_CTX *d, *mds_reply;
+ 	uint64_t *uint64var;
+@@ -137,20 +136,10 @@ static NTSTATUS cmd_mdssvc_fetch_propert
+ 		goto done;
+ 	}
+ 
+-	request_blob.spotlight_blob = talloc_array(mem_ctx, uint8_t, max_fragment_size);
+-	if (request_blob.spotlight_blob == NULL) {
+-		status = NT_STATUS_INTERNAL_ERROR;
+-		goto done;
+-	}
+-	request_blob.size = max_fragment_size;
+-
+-	len = sl_pack(d, (char *)request_blob.spotlight_blob, request_blob.size);
+-	if (len == -1) {
+-		status = NT_STATUS_INTERNAL_ERROR;
++	status = sl_pack_alloc(mem_ctx, d, &request_blob, max_fragment_size);
++	if (!NT_STATUS_IS_OK(status)) {
+ 		goto done;
+ 	}
+-	request_blob.length = len;
+-	request_blob.size = len;
+ 
+ 	status =  dcerpc_mdssvc_cmd(b, mem_ctx,
+ 				    &share_handle,
+@@ -204,7 +193,6 @@ static NTSTATUS cmd_mdssvc_fetch_attribu
+ 	uint32_t unkn3;	     /* server always returns 0 ? */
+ 	struct mdssvc_blob request_blob;
+ 	struct mdssvc_blob response_blob;
+-	ssize_t len;
+ 	uint32_t max_fragment_size = 64 * 1024;
+ 	DALLOC_CTX *d, *mds_reply;
+ 	uint64_t *uint64var;
+@@ -352,22 +340,10 @@ static NTSTATUS cmd_mdssvc_fetch_attribu
+ 		goto done;
+ 	}
+ 
+-	request_blob.spotlight_blob = talloc_array(mem_ctx,
+-						   uint8_t,
+-						   max_fragment_size);
+-	if (request_blob.spotlight_blob == NULL) {
+-		status = NT_STATUS_INTERNAL_ERROR;
+-		goto done;
+-	}
+-	request_blob.size = max_fragment_size;
+-
+-	len = sl_pack(d, (char *)request_blob.spotlight_blob, request_blob.size);
+-	if (len == -1) {
+-		status = NT_STATUS_INTERNAL_ERROR;
++	status = sl_pack_alloc(mem_ctx, d, &request_blob, max_fragment_size);
++	if (!NT_STATUS_IS_OK(status)) {
+ 		goto done;
+ 	}
+-	request_blob.length = len;
+-	request_blob.size = len;
+ 
+ 	status = dcerpc_mdssvc_cmd(b, mem_ctx,
+ 				   &share_handle,
+Index: samba/source4/torture/rpc/mdssvc.c
+===================================================================
+--- samba.orig/source4/torture/rpc/mdssvc.c
++++ samba/source4/torture/rpc/mdssvc.c
+@@ -745,11 +745,9 @@ static bool test_sl_dict_type_safety(str
+ 				     ok, done, "dalloc_new failed\n");
+ 	request_blob.size = 64 * 1024;
+ 
+-	request_blob.length = sl_pack(d,
+-				      (char *)request_blob.spotlight_blob,
+-				      request_blob.size);
+-	torture_assert_goto(tctx, request_blob.length > 0,
+-			    ok, done, "sl_pack failed\n");
++	status = sl_pack_alloc(tctx, d, &request_blob, 64 * 1024);
++	torture_assert_ntstatus_ok_goto(tctx, status, ok, done,
++					"sl_pack_alloc() failed\n");
+ 
+ 	status = dcerpc_mdssvc_cmd(b,
+ 				   state,
+@@ -836,7 +834,6 @@ static bool test_mdssvc_fetch_attr_unkno
+ 	const char *path_type = NULL;
+ 	uint64_t ino64;
+ 	NTSTATUS status;
+-	ssize_t len;
+ 	int ret;
+ 	bool ok = true;
+ 
+@@ -901,18 +898,9 @@ static bool test_mdssvc_fetch_attr_unkno
+ 	ret = dalloc_add(array, cnids, sl_cnids_t);
+ 	torture_assert_goto(tctx, ret == 0, ret, done, "dalloc_add failed\n");
+ 
+-	request_blob.spotlight_blob = talloc_array(state,
+-						   uint8_t,
+-						   max_fragment_size);
+-	torture_assert_not_null_goto(tctx, request_blob.spotlight_blob,
+-				     ret, done, "dalloc_zero failed\n");
+-	request_blob.size = max_fragment_size;
+-
+-	len = sl_pack(d, (char *)request_blob.spotlight_blob, request_blob.size);
+-	torture_assert_goto(tctx, len != -1, ret, done, "sl_pack failed\n");
+-
+-	request_blob.length = len;
+-	request_blob.size = len;
++	status = sl_pack_alloc(tctx, d, &request_blob, max_fragment_size);
++	torture_assert_ntstatus_ok_goto(tctx, status, ok, done,
++					"sl_pack_alloc() failed\n");
+ 
+ 	status =  dcerpc_mdssvc_cmd(b,
+ 				    state,
diff -Nru samba-4.13.13+dfsg/debian/patches/0010-CVE-2023-34968-mdscli-return-share-relative-paths.patch samba-4.13.13+dfsg/debian/patches/0010-CVE-2023-34968-mdscli-return-share-relative-paths.patch
--- samba-4.13.13+dfsg/debian/patches/0010-CVE-2023-34968-mdscli-return-share-relative-paths.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0010-CVE-2023-34968-mdscli-return-share-relative-paths.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,501 @@
+From cecd415a0abd857831a33d1f0719b870d85e7966 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Sat, 17 Jun 2023 13:53:27 +0200
+Subject: [PATCH 10/11] CVE-2023-34968: mdscli: return share relative paths
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+The next commit will change the Samba Spotlight server to return absolute paths
+that start with the sharename as "/SHARENAME/..." followed by the share path
+relative appended.
+
+So given a share
+
+  [spotlight]
+    path = /foo/bar
+    spotlight = yes
+
+and a file inside this share with a full path of
+
+  /foo/bar/dir/file
+
+previously a search that matched this file would returns the absolute
+server-side pato of the file, ie
+
+  /foo/bar/dir/file
+
+This will be change to
+
+  /spotlight/dir/file
+
+As currently the mdscli library and hence the mdsearch tool print out these
+paths returned from the server, we have to change the output to accomodate these
+fake paths. The only way to do this sensibly is by makeing the paths relative to
+the containing share, so just
+
+  dir/file
+
+in the example above.
+
+The client learns about the share root path prefix – real server-side of fake in
+the future – in an initial handshake in the "share_path" out argument of the
+mdssvc_open() RPC call, so the client can use this path to convert the absolute
+path to relative.
+
+There is however an additional twist: the macOS Spotlight server prefixes this
+absolute path with another prefix, typically "/System/Volumes/Data", so in the
+example above the full path for the same search would be
+
+  /System/Volumes/Data/foo/bar/dir/file
+
+So macOS does return the full server-side path too, just prefixed with an
+additional path. This path prefixed can be queried by the client in the
+mdssvc_cmd() RPC call with an Spotlight command of "fetchPropertiesForContext:"
+and the path is returned in a dictionary with key "kMDSStorePathScopes". Samba
+just returns "/" for this.
+
+Currently the mdscli library doesn't issue this Spotlight RPC
+request (fetchPropertiesForContext), so this is added in this commit. In the
+end, all search result paths are stripped of the combined prefix
+
+  kMDSStorePathScopes + share_path (from mdssvc_open).
+
+eg
+
+  kMDSStorePathScopes = /System/Volumes/Data
+  share_path = /foo/bar
+  search result = /System/Volumes/Data/foo/bar/dir/file
+  relative path returned by mdscli = dir/file
+
+Makes sense? :)
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ python/samba/tests/blackbox/mdsearch.py |   8 +-
+ python/samba/tests/dcerpc/mdssvc.py     |  26 ++--
+ source3/rpc_client/cli_mdssvc.c         | 155 +++++++++++++++++++++++-
+ source3/rpc_client/cli_mdssvc_private.h |   4 +
+ source3/rpc_client/cli_mdssvc_util.c    |  68 +++++++++++
+ source3/rpc_client/cli_mdssvc_util.h    |   4 +
+ 6 files changed, 245 insertions(+), 20 deletions(-)
+
+Index: samba/python/samba/tests/blackbox/mdsearch.py
+===================================================================
+--- samba.orig/python/samba/tests/blackbox/mdsearch.py
++++ samba/python/samba/tests/blackbox/mdsearch.py
+@@ -76,10 +76,7 @@ class MdfindBlackboxTests(BlackboxTestCa
+         self.t.start()
+         time.sleep(1)
+ 
+-        pipe = mdssvc.mdssvc('ncacn_np:fileserver[/pipe/mdssvc]', self.get_loadparm())
+-        conn = mdscli.conn(pipe, 'spotlight', '/foo')
+-        self.sharepath = conn.sharepath()
+-        conn.disconnect(pipe)
++        self.sharepath = os.environ["LOCAL_PATH"]
+ 
+         for file in testfiles:
+             f = open("%s/%s" % (self.sharepath, file), "w")
+@@ -126,5 +123,4 @@ class MdfindBlackboxTests(BlackboxTestCa
+         output = self.check_output("mdsearch -s %s -U %s%%%s fileserver spotlight '*==\"samba*\"'" % (config, username, password))
+ 
+         actual = output.decode('utf-8').splitlines()
+-        expected = ["%s/%s" % (self.sharepath, file) for file in testfiles]
+-        self.assertEqual(expected, actual)
++        self.assertEqual(testfiles, actual)
+Index: samba/python/samba/tests/dcerpc/mdssvc.py
+===================================================================
+--- samba.orig/python/samba/tests/dcerpc/mdssvc.py
++++ samba/python/samba/tests/dcerpc/mdssvc.py
+@@ -84,10 +84,11 @@ class MdssvcTests(RpcInterfaceTestCase):
+         self.t = threading.Thread(target=MdssvcTests.http_server, args=(self,))
+         self.t.setDaemon(True)
+         self.t.start()
++        self.sharepath = os.environ["LOCAL_PATH"]
+         time.sleep(1)
+ 
+         conn = mdscli.conn(self.pipe, 'spotlight', '/foo')
+-        self.sharepath = conn.sharepath()
++        self.fakepath = conn.sharepath()
+         conn.disconnect(self.pipe)
+ 
+         for file in testfiles:
+@@ -105,12 +106,11 @@ class MdssvcTests(RpcInterfaceTestCase):
+         self.server.serve_forever()
+ 
+     def run_test(self, query, expect, json_in, json_out):
+-        expect = [s.replace("%BASEPATH%", self.sharepath) for s in expect]
+         self.server.json_in = json_in.replace("%BASEPATH%", self.sharepath)
+         self.server.json_out = json_out.replace("%BASEPATH%", self.sharepath)
+ 
+         self.conn = mdscli.conn(self.pipe, 'spotlight', '/foo')
+-        search = self.conn.search(self.pipe, query, self.sharepath)
++        search = self.conn.search(self.pipe, query, self.fakepath)
+ 
+         # Give it some time, the get_results() below returns immediately
+         # what's available, so if we ask to soon, we might get back no results
+@@ -141,7 +141,7 @@ class MdssvcTests(RpcInterfaceTestCase):
+             ]
+           }
+         }'''
+-        exp_results = ["%BASEPATH%/foo", "%BASEPATH%/bar"]
++        exp_results = ["foo", "bar"]
+         self.run_test('*=="samba*"', exp_results, exp_json_query, fake_json_response)
+ 
+     def test_mdscli_search_escapes(self):
+@@ -181,14 +181,14 @@ class MdssvcTests(RpcInterfaceTestCase):
+           }
+         }'''
+         exp_results = [
+-            r"%BASEPATH%/x+x",
+-            r"%BASEPATH%/x*x",
+-            r"%BASEPATH%/x=x",
+-            r"%BASEPATH%/x'x",
+-            r"%BASEPATH%/x?x",
+-            r"%BASEPATH%/x x",
+-            r"%BASEPATH%/x(x",
+-            "%BASEPATH%/x\"x",
+-            r"%BASEPATH%/x\x",
++            r"x+x",
++            r"x*x",
++            r"x=x",
++            r"x'x",
++            r"x?x",
++            r"x x",
++            r"x(x",
++            "x\"x",
++            r"x\x",
+         ]
+         self.run_test(sl_query, exp_results, exp_json_query, fake_json_response)
+Index: samba/source3/rpc_client/cli_mdssvc.c
+===================================================================
+--- samba.orig/source3/rpc_client/cli_mdssvc.c
++++ samba/source3/rpc_client/cli_mdssvc.c
+@@ -43,10 +43,12 @@ char *mdscli_get_basepath(TALLOC_CTX *me
+ struct mdscli_connect_state {
+ 	struct tevent_context *ev;
+ 	struct mdscli_ctx *mdscli_ctx;
++	struct mdssvc_blob response_blob;
+ };
+ 
+ static void mdscli_connect_open_done(struct tevent_req *subreq);
+ static void mdscli_connect_unknown1_done(struct tevent_req *subreq);
++static void mdscli_connect_fetch_props_done(struct tevent_req *subreq);
+ 
+ struct tevent_req *mdscli_connect_send(TALLOC_CTX *mem_ctx,
+ 				       struct tevent_context *ev,
+@@ -111,6 +113,7 @@ static void mdscli_connect_open_done(str
+ 	struct mdscli_connect_state *state = tevent_req_data(
+ 		req, struct mdscli_connect_state);
+ 	struct mdscli_ctx *mdscli_ctx = state->mdscli_ctx;
++	size_t share_path_len;
+ 	NTSTATUS status;
+ 
+ 	status = dcerpc_mdssvc_open_recv(subreq, state);
+@@ -120,6 +123,18 @@ static void mdscli_connect_open_done(str
+ 		return;
+ 	}
+ 
++	share_path_len = strlen(mdscli_ctx->mdscmd_open.share_path);
++	if (share_path_len < 1 || share_path_len > UINT16_MAX) {
++		tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
++		return;
++	}
++	mdscli_ctx->mdscmd_open.share_path_len = share_path_len;
++
++	if (mdscli_ctx->mdscmd_open.share_path[share_path_len-1] == '/') {
++		mdscli_ctx->mdscmd_open.share_path[share_path_len-1] = '\0';
++		mdscli_ctx->mdscmd_open.share_path_len--;
++	}
++
+ 	subreq = dcerpc_mdssvc_unknown1_send(
+ 			state,
+ 			state->ev,
+@@ -146,6 +161,8 @@ static void mdscli_connect_unknown1_done
+ 		subreq, struct tevent_req);
+ 	struct mdscli_connect_state *state = tevent_req_data(
+ 		req, struct mdscli_connect_state);
++	struct mdscli_ctx *mdscli_ctx = state->mdscli_ctx;
++	struct mdssvc_blob request_blob;
+ 	NTSTATUS status;
+ 
+ 	status = dcerpc_mdssvc_unknown1_recv(subreq, state);
+@@ -154,6 +171,108 @@ static void mdscli_connect_unknown1_done
+ 		return;
+ 	}
+ 
++	status = mdscli_blob_fetch_props(state,
++					 state->mdscli_ctx,
++					 &request_blob);
++	if (tevent_req_nterror(req, status)) {
++		return;
++	}
++
++	subreq = dcerpc_mdssvc_cmd_send(state,
++					state->ev,
++					mdscli_ctx->bh,
++					&mdscli_ctx->ph,
++					0,
++					mdscli_ctx->dev,
++					mdscli_ctx->mdscmd_open.unkn2,
++					0,
++					mdscli_ctx->flags,
++					request_blob,
++					0,
++					mdscli_ctx->max_fragment_size,
++					1,
++					mdscli_ctx->max_fragment_size,
++					0,
++					0,
++					&mdscli_ctx->mdscmd_cmd.fragment,
++					&state->response_blob,
++					&mdscli_ctx->mdscmd_cmd.unkn9);
++	if (tevent_req_nomem(subreq, req)) {
++		return;
++	}
++	tevent_req_set_callback(subreq, mdscli_connect_fetch_props_done, req);
++	mdscli_ctx->async_pending++;
++	return;
++}
++
++static void mdscli_connect_fetch_props_done(struct tevent_req *subreq)
++{
++	struct tevent_req *req = tevent_req_callback_data(
++		subreq, struct tevent_req);
++	struct mdscli_connect_state *state = tevent_req_data(
++		req, struct mdscli_connect_state);
++	struct mdscli_ctx *mdscli_ctx = state->mdscli_ctx;
++	DALLOC_CTX *d = NULL;
++	sl_array_t *path_scope_array = NULL;
++	char *path_scope = NULL;
++	NTSTATUS status;
++	bool ok;
++
++	status = dcerpc_mdssvc_cmd_recv(subreq, state);
++	TALLOC_FREE(subreq);
++	state->mdscli_ctx->async_pending--;
++	if (tevent_req_nterror(req, status)) {
++		return;
++	}
++
++	d = dalloc_new(state);
++	if (tevent_req_nomem(d, req)) {
++		return;
++	}
++
++	ok = sl_unpack(d,
++		       (char *)state->response_blob.spotlight_blob,
++		       state->response_blob.length);
++	if (!ok) {
++		tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
++		return;
++	}
++
++	path_scope_array = dalloc_value_for_key(d,
++						"DALLOC_CTX", 0,
++						"kMDSStorePathScopes",
++						"sl_array_t");
++	if (path_scope_array == NULL) {
++		DBG_ERR("Missing kMDSStorePathScopes\n");
++		tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
++		return;
++	}
++
++	path_scope = dalloc_get(path_scope_array, "char *", 0);
++	if (path_scope == NULL) {
++		DBG_ERR("Missing path in kMDSStorePathScopes\n");
++		tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
++		return;
++	}
++
++	mdscli_ctx->path_scope_len = strlen(path_scope);
++	if (mdscli_ctx->path_scope_len < 1 ||
++	    mdscli_ctx->path_scope_len > UINT16_MAX)
++	{
++		DBG_ERR("Bad path_scope: %s\n", path_scope);
++		tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
++		return;
++	}
++	mdscli_ctx->path_scope = talloc_strdup(mdscli_ctx, path_scope);
++	if (tevent_req_nomem(mdscli_ctx->path_scope, req)) {
++		return;
++	}
++
++	if (mdscli_ctx->path_scope[mdscli_ctx->path_scope_len-1] == '/') {
++		mdscli_ctx->path_scope[mdscli_ctx->path_scope_len-1] = '\0';
++		mdscli_ctx->path_scope_len--;
++	}
++
+ 	tevent_req_done(req);
+ }
+ 
+@@ -697,7 +816,10 @@ static void mdscli_get_path_done(struct
+ 	struct mdscli_get_path_state *state = tevent_req_data(
+ 		req, struct mdscli_get_path_state);
+ 	DALLOC_CTX *d = NULL;
++	size_t pathlen;
++	size_t prefixlen;
+ 	char *path = NULL;
++	const char *p = NULL;
+ 	NTSTATUS status;
+ 	bool ok;
+ 
+@@ -732,7 +854,38 @@ static void mdscli_get_path_done(struct
+ 		tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
+ 		return;
+ 	}
+-	state->path = talloc_move(state, &path);
++
++	/* Path is prefixed by /PATHSCOPE/SHARENAME/, strip it */
++	pathlen = strlen(path);
++
++	/*
++	 * path_scope_len and share_path_len are already checked to be smaller
++	 * then UINT16_MAX so this can't overflow
++	 */
++	prefixlen = state->mdscli_ctx->path_scope_len
++		+ state->mdscli_ctx->mdscmd_open.share_path_len;
++
++	if (pathlen < prefixlen) {
++		DBG_DEBUG("Bad path: %s\n", path);
++		tevent_req_nterror(req, NT_STATUS_INVALID_PARAMETER);
++		return;
++	}
++
++	p = path + prefixlen;
++	while (*p == '/') {
++		p++;
++	}
++	if (*p == '\0') {
++		DBG_DEBUG("Bad path: %s\n", path);
++		tevent_req_nterror(req, NT_STATUS_INVALID_PARAMETER);
++		return;
++	}
++
++	state->path = talloc_strdup(state, p);
++	if (state->path == NULL) {
++		tevent_req_nterror(req, NT_STATUS_NO_MEMORY);
++		return;
++	}
+ 	DBG_DEBUG("path: %s\n", state->path);
+ 
+ 	tevent_req_done(req);
+Index: samba/source3/rpc_client/cli_mdssvc_private.h
+===================================================================
+--- samba.orig/source3/rpc_client/cli_mdssvc_private.h
++++ samba/source3/rpc_client/cli_mdssvc_private.h
+@@ -42,6 +42,7 @@ struct mdscli_ctx {
+ 	/* cmd specific or unknown fields */
+ 	struct {
+ 		char share_path[1025];
++		size_t share_path_len;
+ 		uint32_t unkn2;
+ 		uint32_t unkn3;
+ 	} mdscmd_open;
+@@ -56,6 +57,9 @@ struct mdscli_ctx {
+ 	struct {
+ 		uint32_t status;
+ 	} mdscmd_close;
++
++	char *path_scope;
++	size_t path_scope_len;
+ };
+ 
+ struct mdscli_search_ctx {
+Index: samba/source3/rpc_client/cli_mdssvc_util.c
+===================================================================
+--- samba.orig/source3/rpc_client/cli_mdssvc_util.c
++++ samba/source3/rpc_client/cli_mdssvc_util.c
+@@ -28,6 +28,74 @@
+ #include "rpc_server/mdssvc/dalloc.h"
+ #include "rpc_server/mdssvc/marshalling.h"
+ 
++NTSTATUS mdscli_blob_fetch_props(TALLOC_CTX *mem_ctx,
++				 struct mdscli_ctx *ctx,
++				 struct mdssvc_blob *blob)
++{
++	DALLOC_CTX *d = NULL;
++	uint64_t *uint64p = NULL;
++	sl_array_t *array = NULL;
++	sl_array_t *cmd_array = NULL;
++	NTSTATUS status;
++	int ret;
++
++	d = dalloc_new(mem_ctx);
++	if (d == NULL) {
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	array = dalloc_zero(d, sl_array_t);
++	if (array == NULL) {
++		TALLOC_FREE(d);
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	ret = dalloc_add(d, array, sl_array_t);
++	if (ret != 0) {
++		TALLOC_FREE(d);
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	cmd_array = dalloc_zero(d, sl_array_t);
++	if (cmd_array == NULL) {
++		TALLOC_FREE(d);
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	ret = dalloc_add(array, cmd_array, sl_array_t);
++	if (ret != 0) {
++		TALLOC_FREE(d);
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	ret = dalloc_stradd(cmd_array, "fetchPropertiesForContext:");
++	if (ret != 0) {
++		TALLOC_FREE(d);
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	uint64p = talloc_zero_array(cmd_array, uint64_t, 2);
++	if (uint64p == NULL) {
++		TALLOC_FREE(d);
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	talloc_set_name(uint64p, "uint64_t *");
++
++	ret = dalloc_add(cmd_array, uint64p, uint64_t *);
++	if (ret != 0) {
++		TALLOC_FREE(d);
++		return NT_STATUS_NO_MEMORY;
++	}
++
++	status = sl_pack_alloc(mem_ctx, d, blob, ctx->max_fragment_size);
++	TALLOC_FREE(d);
++	if (!NT_STATUS_IS_OK(status)) {
++		return status;
++	}
++	return NT_STATUS_OK;
++}
++
+ NTSTATUS mdscli_blob_search(TALLOC_CTX *mem_ctx,
+ 			    struct mdscli_search_ctx *search,
+ 			    struct mdssvc_blob *blob)
+Index: samba/source3/rpc_client/cli_mdssvc_util.h
+===================================================================
+--- samba.orig/source3/rpc_client/cli_mdssvc_util.h
++++ samba/source3/rpc_client/cli_mdssvc_util.h
+@@ -21,6 +21,10 @@
+ #ifndef _MDSCLI_UTIL_H_
+ #define _MDSCLI_UTIL_H_
+ 
++NTSTATUS mdscli_blob_fetch_props(TALLOC_CTX *mem_ctx,
++				 struct mdscli_ctx *ctx,
++				 struct mdssvc_blob *blob);
++
+ NTSTATUS mdscli_blob_search(TALLOC_CTX *mem_ctx,
+ 			    struct mdscli_search_ctx *search,
+ 			    struct mdssvc_blob *blob);
diff -Nru samba-4.13.13+dfsg/debian/patches/0011-CVE-2023-34968-mdssvc-return-a-fake-share-path.patch samba-4.13.13+dfsg/debian/patches/0011-CVE-2023-34968-mdssvc-return-a-fake-share-path.patch
--- samba-4.13.13+dfsg/debian/patches/0011-CVE-2023-34968-mdssvc-return-a-fake-share-path.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/0011-CVE-2023-34968-mdssvc-return-a-fake-share-path.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,213 @@
+From 1809843614bbd407db221ace2c90faf9259065b0 Mon Sep 17 00:00:00 2001
+From: Ralph Boehme <slow at samba.org>
+Date: Mon, 5 Jun 2023 18:02:20 +0200
+Subject: [PATCH 11/11] CVE-2023-34968: mdssvc: return a fake share path
+
+Instead of returning the real server-side absolute path of shares and search
+results, return a fake absolute path replacing the path of the share with the
+share name, iow for a share "test" with a server-side path of "/foo/bar", we
+previously returned
+
+  /foo/bar and
+  /foo/bar/search/result
+
+and now return
+
+  /test and
+  /test/search/result
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15388
+
+Signed-off-by: Ralph Boehme <slow at samba.org>
+Reviewed-by: Stefan Metzmacher <metze at samba.org>
+---
+ source3/rpc_server/mdssvc/mdssvc.c        | 61 +++++++++++++++++++++--
+ source3/rpc_server/mdssvc/mdssvc.h        |  1 +
+ source3/rpc_server/mdssvc/srv_mdssvc_nt.c | 18 +++++--
+ 3 files changed, 73 insertions(+), 7 deletions(-)
+
+Index: samba/source3/rpc_server/mdssvc/mdssvc.c
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/mdssvc.c
++++ samba/source3/rpc_server/mdssvc/mdssvc.c
+@@ -519,11 +519,14 @@ static bool inode_map_add(struct sl_quer
+ bool mds_add_result(struct sl_query *slq, const char *path)
+ {
+ 	struct smb_filename *smb_fname = NULL;
++	const char *relative = NULL;
++	char *fake_path = NULL;
+ 	struct stat_ex sb;
+ 	uint32_t attr;
+ 	uint64_t ino64;
+ 	int result;
+ 	NTSTATUS status;
++	bool sub;
+ 	bool ok;
+ 
+ 	smb_fname = synthetic_smb_fname(talloc_tos(),
+@@ -614,6 +617,17 @@ bool mds_add_result(struct sl_query *slq
+ 		}
+ 	}
+ 
++	sub = subdir_of(slq->mds_ctx->spath,
++			slq->mds_ctx->spath_len,
++			path,
++			&relative);
++	if (!sub) {
++		DBG_ERR("[%s] is not inside [%s]\n",
++			path, slq->mds_ctx->spath);
++		slq->state = SLQ_STATE_ERROR;
++		return false;
++	}
++
+ 	/*
+ 	 * Add inode number and filemeta to result set, this is what
+ 	 * we return as part of the result set of a query
+@@ -626,18 +640,30 @@ bool mds_add_result(struct sl_query *slq
+ 		slq->state = SLQ_STATE_ERROR;
+ 		return false;
+ 	}
++
++	fake_path = talloc_asprintf(slq,
++				    "/%s/%s",
++				    slq->mds_ctx->sharename,
++				    relative);
++	if (fake_path == NULL) {
++		slq->state = SLQ_STATE_ERROR;
++		return false;
++	}
++
+ 	ok = add_filemeta(slq->mds_ctx,
+ 			  slq->reqinfo,
+ 			  slq->query_results->fm_array,
+-			  path,
++			  fake_path,
+ 			  &sb);
+ 	if (!ok) {
+ 		DBG_ERR("add_filemeta error\n");
++		TALLOC_FREE(fake_path);
+ 		slq->state = SLQ_STATE_ERROR;
+ 		return false;
+ 	}
+ 
+-	ok = inode_map_add(slq, ino64, path, &sb);
++	ok = inode_map_add(slq, ino64, fake_path, &sb);
++	TALLOC_FREE(fake_path);
+ 	if (!ok) {
+ 		DEBUG(1, ("inode_map_add error\n"));
+ 		slq->state = SLQ_STATE_ERROR;
+@@ -845,6 +871,32 @@ static void slq_close_timer(struct teven
+ }
+ 
+ /**
++ * Translate a fake scope from the client like /sharename/dir
++ * to the real server-side path, replacing the "/sharename" part
++ * with the absolute server-side path of the share.
++ **/
++static bool mdssvc_real_scope(struct sl_query *slq, const char *fake_scope)
++{
++	size_t sname_len = strlen(slq->mds_ctx->sharename);
++	size_t fake_scope_len = strlen(fake_scope);
++
++	if (fake_scope_len < sname_len + 1) {
++		DBG_ERR("Short scope [%s] for share [%s]\n",
++			fake_scope, slq->mds_ctx->sharename);
++		return false;
++	}
++
++	slq->path_scope = talloc_asprintf(slq,
++					  "%s%s",
++					  slq->mds_ctx->spath,
++					  fake_scope + sname_len + 1);
++	if (slq->path_scope == NULL) {
++		return false;
++	}
++	return true;
++}
++
++/**
+  * Begin a search query
+  **/
+ static bool slrpc_open_query(struct mds_ctx *mds_ctx,
+@@ -950,8 +1002,8 @@ static bool slrpc_open_query(struct mds_
+ 		goto error;
+ 	}
+ 
+-	slq->path_scope = talloc_strdup(slq, scope);
+-	if (slq->path_scope == NULL) {
++	ok = mdssvc_real_scope(slq, scope);
++	if (!ok) {
+ 		goto error;
+ 	}
+ 
+@@ -1665,6 +1717,7 @@ struct mds_ctx *mds_init_ctx(TALLOC_CTX
+ 	if (mds_ctx->spath == NULL) {
+ 		goto error;
+ 	}
++	mds_ctx->spath_len = strlen(path);
+ 
+ 	mds_ctx->snum = snum;
+ 	mds_ctx->pipe_session_info = session_info;
+Index: samba/source3/rpc_server/mdssvc/mdssvc.h
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/mdssvc.h
++++ samba/source3/rpc_server/mdssvc/mdssvc.h
+@@ -127,6 +127,7 @@ struct mds_ctx {
+ 	int snum;
+ 	const char *sharename;
+ 	const char *spath;
++	size_t spath_len;
+ 	struct connection_struct *conn;
+ 	struct sl_query *query_list;     /* list of active queries */
+ 	struct db_context *ino_path_map; /* dbwrap rbt for storing inode->path mappings */
+Index: samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
+===================================================================
+--- samba.orig/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
++++ samba/source3/rpc_server/mdssvc/srv_mdssvc_nt.c
+@@ -120,6 +120,7 @@ void _mdssvc_open(struct pipes_struct *p
+ 		loadparm_s3_global_substitution();
+ 	int snum;
+ 	char *outpath = discard_const_p(char, r->out.share_path);
++	char *fake_path = NULL;
+ 	char *path;
+ 	NTSTATUS status;
+ 
+@@ -137,12 +138,21 @@ void _mdssvc_open(struct pipes_struct *p
+ 
+ 	path = lp_path(talloc_tos(), lp_sub, snum);
+ 	if (path == NULL) {
+-		DBG_ERR("Couldn't create policy handle for %s\n",
++		DBG_ERR("Couldn't create path for %s\n",
+ 			r->in.share_name);
+ 		p->fault_state = DCERPC_FAULT_CANT_PERFORM;
+ 		return;
+ 	}
+ 
++	fake_path = talloc_asprintf(p->mem_ctx, "/%s", r->in.share_name);
++	if (fake_path == NULL) {
++		DBG_ERR("Couldn't create fake share path for %s\n",
++			r->in.share_name);
++		talloc_free(path);
++		p->fault_state = DCERPC_FAULT_CANT_PERFORM;
++		return;
++	}
++
+ 	status = create_mdssvc_policy_handle(p->mem_ctx, p,
+ 					     snum,
+ 					     r->in.share_name,
+@@ -152,12 +162,13 @@ void _mdssvc_open(struct pipes_struct *p
+ 		DBG_ERR("Couldn't create policy handle for %s\n",
+ 			r->in.share_name);
+ 		talloc_free(path);
++		talloc_free(fake_path);
+ 		p->fault_state = DCERPC_FAULT_CANT_PERFORM;
+ 		return;
+ 	}
+ 
+-	strlcpy(outpath, path, 1024);
+-	talloc_free(path);
++	strlcpy(outpath, fake_path, 1024);
++	talloc_free(fake_path);
+ 	return;
+ }
+ 
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-1.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-1.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-1.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-1.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,1470 @@
+Index: samba/source4/heimdal/lib/krb5/krb5_locl.h
+===================================================================
+--- samba.orig/source4/heimdal/lib/krb5/krb5_locl.h
++++ samba/source4/heimdal/lib/krb5/krb5_locl.h
+@@ -188,10 +188,6 @@ struct _krb5_krb_auth_data;
+ #define ALLOC(X, N) (X) = calloc((N), sizeof(*(X)))
+ #define ALLOC_SEQ(X, N) do { (X)->len = (N); ALLOC((X)->val, (N)); } while(0)
+ 
+-#ifndef __func__
+-#define __func__ "unknown-function"
+-#endif
+-
+ #define krb5_einval(context, argnum) _krb5_einval((context), __func__, (argnum))
+ 
+ #ifndef PATH_SEP
+Index: samba/source4/heimdal_build/wscript_build
+===================================================================
+--- samba.orig/source4/heimdal_build/wscript_build
++++ samba/source4/heimdal_build/wscript_build
+@@ -556,8 +556,8 @@ if not bld.CONFIG_SET("USING_SYSTEM_GSSA
+     HEIMDAL_AUTOPROTO_PRIVATE('lib/gssapi/krb5/gsskrb5-private.h',
+                               HEIMDAL_GSSAPI_KRB5_SOURCE)
+ 
+-    HEIMDAL_LIBRARY('gssapi',
+-                    HEIMDAL_GSSAPI_SPNEGO_SOURCE + HEIMDAL_GSSAPI_KRB5_SOURCE + '''
++    HEIMDAL_SUBSYSTEM('gssapi-subsystem',
++                      HEIMDAL_GSSAPI_SPNEGO_SOURCE + HEIMDAL_GSSAPI_KRB5_SOURCE + '''
+     lib/gssapi/mech/context.c lib/gssapi/mech/gss_krb5.c lib/gssapi/mech/gss_mech_switch.c
+     lib/gssapi/mech/gss_process_context_token.c lib/gssapi/mech/gss_buffer_set.c
+     lib/gssapi/mech/gss_aeap.c lib/gssapi/mech/gss_add_cred.c lib/gssapi/mech/gss_cred.c
+@@ -582,10 +582,16 @@ if not bld.CONFIG_SET("USING_SYSTEM_GSSA
+     lib/gssapi/mech/gss_set_cred_option.c  lib/gssapi/mech/gss_pseudo_random.c ../heimdal_build/gssapi-glue.c''',
+         includes='../heimdal/lib/gssapi ../heimdal/lib/gssapi/gssapi ../heimdal/lib/gssapi/spnego ../heimdal/lib/gssapi/krb5 ../heimdal/lib/gssapi/mech',
+         deps='hcrypto asn1 HEIMDAL_SPNEGO_ASN1 HEIMDAL_GSSAPI_ASN1 roken krb5 com_err wind',
+-        vnum='2.0.0',
+-        version_script='lib/gssapi/version-script.map',
+         )
+ 
++    HEIMDAL_LIBRARY('gssapi',
++                    '',
++                    includes='../heimdal/lib/gssapi ../heimdal/lib/gssapi/gssapi ../heimdal/lib/gssapi/spnego ../heimdal/lib/gssapi/krb5 ../heimdal/lib/gssapi/mech',
++                    deps='gssapi-subsystem',
++                    vnum='2.0.0',
++                    version_script='lib/gssapi/version-script.map',
++                    )
++
+ if not bld.CONFIG_SET("USING_SYSTEM_KRB5"):
+     # expand_path.c needs some of the install paths
+     HEIMDAL_SUBSYSTEM('HEIMDAL_CONFIG',
+Index: samba/selftest/knownfail.d/heimdal-des-overflow
+===================================================================
+--- /dev/null
++++ samba/selftest/knownfail.d/heimdal-des-overflow
+@@ -0,0 +1,9 @@
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_dce_style_missing_payload.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_dce_style_with_seal_missing_payload.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_missing_8_bytes.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_missing_payload.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_truncated_header_0.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_truncated_header_1.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_0.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_1.none
++^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_seal_missing_payload.none
+Index: samba/selftest/tests.py
+===================================================================
+--- samba.orig/selftest/tests.py
++++ samba/selftest/tests.py
+@@ -47,6 +47,8 @@ with_pam = ("WITH_PAM" in config_hash)
+ with_elasticsearch_backend = ("HAVE_SPOTLIGHT_BACKEND_ES" in config_hash)
+ pam_wrapper_so_path = config_hash["LIBPAM_WRAPPER_SO_PATH"]
+ pam_set_items_so_path = config_hash["PAM_SET_ITEMS_SO_PATH"]
++have_heimdal_support = "SAMBA4_USES_HEIMDAL" in config_hash
++using_system_gssapi = "USING_SYSTEM_GSSAPI" in config_hash
+ 
+ planpythontestsuite("none", "samba.tests.source")
+ if have_man_pages_support:
+@@ -414,6 +416,9 @@ plantestsuite("samba.unittests.test_regi
+               [os.path.join(bindir(), "default/source3/test_registry_regfio")])
+ plantestsuite("samba.unittests.test_oLschema2ldif", "none",
+               [os.path.join(bindir(), "default/source4/utils/oLschema2ldif/test_oLschema2ldif")])
++if have_heimdal_support and not using_system_gssapi:
++    plantestsuite("samba.unittests.auth.heimdal_gensec_unwrap_des", "none",
++              [valgrindify(os.path.join(bindir(), "test_heimdal_gensec_unwrap_des"))])
+ if with_elasticsearch_backend:
+     plantestsuite("samba.unittests.mdsparser_es", "none",
+                   [os.path.join(bindir(), "default/source3/test_mdsparser_es")] + [configuration])
+Index: samba/source4/auth/tests/heimdal_unwrap_des.c
+===================================================================
+--- /dev/null
++++ samba/source4/auth/tests/heimdal_unwrap_des.c
+@@ -0,0 +1,1247 @@
++/*
++ * Unit tests for source4/heimdal/lib/gssapi/krb5/unwrap.c
++ *
++ * Copyright (C) Catalyst.NET Ltd 2022
++ *
++ * This program is free software; you can redistribute it and/or modify
++ * it under the terms of the GNU General Public License as published by
++ * the Free Software Foundation; either version 3 of the License, or
++ * (at your option) any later version.
++ *
++ * This program is distributed in the hope that it will be useful,
++ * but WITHOUT ANY WARRANTY; without even the implied warranty of
++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
++ * GNU General Public License for more details.
++ *
++ * You should have received a copy of the GNU General Public License
++ * along with this program.  If not, see <http://www.gnu.org/licenses/>.
++ *
++ */
++
++/*
++ * from cmocka.c:
++ * These headers or their equivalents should be included prior to
++ * including
++ * this header file.
++ *
++ * #include <stdarg.h>
++ * #include <stddef.h>
++ * #include <setjmp.h>
++ *
++ * This allows test applications to use custom definitions of C standard
++ * library functions and types.
++ *
++ */
++
++#include <stdarg.h>
++#include <stddef.h>
++#include <setjmp.h>
++
++#include <cmocka.h>
++
++#include "includes.h"
++#include "replace.h"
++
++#define HEIMDAL_NORETURN_ATTRIBUTE _NORETURN_
++#define HEIMDAL_PRINTF_ATTRIBUTE(x) FORMAT_ATTRIBUTE(x)
++
++#include "../../../source4/heimdal/lib/gssapi/gssapi/gssapi.h"
++#include "gsskrb5_locl.h"
++
++/******************************************************************************
++ * Helper functions
++ ******************************************************************************/
++
++const uint8_t *valid_range_begin;
++const uint8_t *valid_range_end;
++const uint8_t *invalid_range_end;
++
++/*
++ * 'array_len' is the size of the passed in array. 'buffer_len' is the size to
++ * report in the resulting buffer.
++ */
++static const gss_buffer_desc get_input_buffer(TALLOC_CTX *mem_ctx,
++					      const uint8_t array[],
++					      const size_t array_len,
++					      const size_t buffer_len)
++{
++	gss_buffer_desc buf;
++
++	/* Add some padding to catch invalid memory accesses. */
++	const size_t padding = 0x100;
++	const size_t padded_len = array_len + padding;
++
++	uint8_t *data = talloc_size(mem_ctx, padded_len);
++	assert_non_null(data);
++
++	memcpy(data, array, array_len);
++	memset(data + array_len, 0, padding);
++
++	assert_in_range(buffer_len, 0, array_len);
++
++	buf.value = data;
++	buf.length = buffer_len;
++
++	valid_range_begin = buf.value;
++	valid_range_end = valid_range_begin + buf.length;
++	invalid_range_end = valid_range_begin + padded_len;
++
++	return buf;
++}
++
++static void assert_mem_in_valid_range(const uint8_t *ptr, const size_t len)
++{
++	/* Ensure we've set up the range pointers properly. */
++	assert_non_null(valid_range_begin);
++	assert_non_null(valid_range_end);
++	assert_non_null(invalid_range_end);
++
++	/*
++	 * Ensure the length isn't excessively large (a symptom of integer
++	 * underflow).
++	 */
++	assert_in_range(len, 0, 0x1000);
++
++	/* Ensure the memory is in our valid range. */
++	assert_in_range(ptr, valid_range_begin, valid_range_end);
++	assert_in_range(ptr + len, valid_range_begin, valid_range_end);
++}
++
++/*
++ * This function takes a pointer to volatile to allow it to be called from the
++ * ct_memcmp() wrapper.
++ */
++static void assert_mem_outside_invalid_range(const volatile uint8_t *ptr,
++					     const size_t len)
++{
++	const LargestIntegralType _valid_range_end
++		= cast_ptr_to_largest_integral_type(valid_range_end);
++	const LargestIntegralType _invalid_range_end
++		= cast_ptr_to_largest_integral_type(invalid_range_end);
++	const LargestIntegralType _ptr = cast_ptr_to_largest_integral_type(ptr);
++	const LargestIntegralType _len = cast_to_largest_integral_type(len);
++
++	/* Ensure we've set up the range pointers properly. */
++	assert_non_null(valid_range_begin);
++	assert_non_null(valid_range_end);
++	assert_non_null(invalid_range_end);
++
++	/*
++	 * Ensure the length isn't excessively large (a symptom of integer
++	 * underflow).
++	 */
++	assert_in_range(len, 0, 0x1000);
++
++	/* Ensure the memory is outside the invalid range. */
++	if (_ptr < _invalid_range_end && _ptr + _len > _valid_range_end) {
++		fail();
++	}
++}
++
++/*****************************************************************************
++ * wrapped functions
++ *****************************************************************************/
++
++krb5_keyblock dummy_key;
++
++krb5_error_code __wrap_krb5_auth_con_getlocalsubkey(krb5_context context,
++						    krb5_auth_context auth_context,
++						    krb5_keyblock **keyblock);
++krb5_error_code __wrap_krb5_auth_con_getlocalsubkey(krb5_context context,
++						    krb5_auth_context auth_context,
++						    krb5_keyblock **keyblock)
++{
++	*keyblock = &dummy_key;
++	return 0;
++}
++
++void __wrap_krb5_free_keyblock(krb5_context context,
++			krb5_keyblock *keyblock);
++void __wrap_krb5_free_keyblock(krb5_context context,
++			krb5_keyblock *keyblock)
++{
++	assert_ptr_equal(&dummy_key, keyblock);
++}
++
++struct krb5_crypto_data dummy_crypto;
++
++krb5_error_code __wrap_krb5_crypto_init(krb5_context context,
++					const krb5_keyblock *key,
++					krb5_enctype etype,
++					krb5_crypto *crypto);
++krb5_error_code __wrap_krb5_crypto_init(krb5_context context,
++					const krb5_keyblock *key,
++					krb5_enctype etype,
++					krb5_crypto *crypto)
++{
++	static const LargestIntegralType etypes[] = {ETYPE_DES3_CBC_NONE, 0};
++
++	assert_ptr_equal(&dummy_key, key);
++	assert_in_set(etype, etypes, ARRAY_SIZE(etypes));
++
++	*crypto = &dummy_crypto;
++
++	return 0;
++}
++
++krb5_error_code __wrap_krb5_decrypt(krb5_context context,
++				    krb5_crypto crypto,
++				    unsigned usage,
++				    void *data,
++				    size_t len,
++				    krb5_data *result);
++krb5_error_code __wrap_krb5_decrypt(krb5_context context,
++				    krb5_crypto crypto,
++				    unsigned usage,
++				    void *data,
++				    size_t len,
++				    krb5_data *result)
++{
++	assert_ptr_equal(&dummy_crypto, crypto);
++	assert_int_equal(KRB5_KU_USAGE_SEAL, usage);
++
++	assert_mem_in_valid_range(data, len);
++
++	check_expected(len);
++	check_expected_ptr(data);
++
++	result->data = malloc(len);
++	assert_non_null(result->data);
++	result->length = len;
++
++	memcpy(result->data, data, len);
++
++	return 0;
++}
++
++krb5_error_code __wrap_krb5_decrypt_ivec(krb5_context context,
++					 krb5_crypto crypto,
++					 unsigned usage,
++					 void *data,
++					 size_t len,
++					 krb5_data *result,
++					 void *ivec);
++krb5_error_code __wrap_krb5_decrypt_ivec(krb5_context context,
++					 krb5_crypto crypto,
++					 unsigned usage,
++					 void *data,
++					 size_t len,
++					 krb5_data *result,
++					 void *ivec)
++{
++	assert_ptr_equal(&dummy_crypto, crypto);
++	assert_int_equal(KRB5_KU_USAGE_SEQ, usage);
++
++	assert_mem_in_valid_range(data, len);
++
++	assert_int_equal(8, len);
++	check_expected_ptr(data);
++	check_expected_ptr(ivec);
++
++	result->data = malloc(len);
++	assert_non_null(result->data);
++	result->length = len;
++
++	memcpy(result->data, data, len);
++
++	return 0;
++}
++
++krb5_error_code __wrap_krb5_verify_checksum(krb5_context context,
++					    krb5_crypto crypto,
++					    krb5_key_usage usage,
++					    void *data,
++					    size_t len,
++					    Checksum *cksum);
++krb5_error_code __wrap_krb5_verify_checksum(krb5_context context,
++					    krb5_crypto crypto,
++					    krb5_key_usage usage,
++					    void *data,
++					    size_t len,
++					    Checksum *cksum)
++{
++	assert_ptr_equal(&dummy_crypto, crypto);
++	assert_int_equal(KRB5_KU_USAGE_SIGN, usage);
++
++	assert_mem_in_valid_range(data, len);
++
++	check_expected(len);
++	check_expected_ptr(data);
++
++	assert_non_null(cksum);
++	assert_int_equal(CKSUMTYPE_HMAC_SHA1_DES3, cksum->cksumtype);
++	assert_int_equal(20, cksum->checksum.length);
++	check_expected_ptr(cksum->checksum.data);
++
++	return 0;
++}
++
++krb5_error_code __wrap_krb5_crypto_destroy(krb5_context context,
++					   krb5_crypto crypto);
++krb5_error_code __wrap_krb5_crypto_destroy(krb5_context context,
++					   krb5_crypto crypto)
++{
++	assert_ptr_equal(&dummy_crypto, crypto);
++
++	return 0;
++}
++
++
++int __wrap_der_get_length(const unsigned char *p,
++			  size_t len,
++			  size_t *val,
++			  size_t *size);
++int __real_der_get_length(const unsigned char *p,
++			  size_t len,
++			  size_t *val,
++			  size_t *size);
++int __wrap_der_get_length(const unsigned char *p,
++			  size_t len,
++			  size_t *val,
++			  size_t *size)
++{
++	assert_mem_in_valid_range(p, len);
++
++	return __real_der_get_length(p, len, val, size);
++}
++
++int __wrap_ct_memcmp(const volatile void * volatile p1,
++		     const volatile void * volatile p2,
++		     size_t len);
++int __real_ct_memcmp(const volatile void * volatile p1,
++		     const volatile void * volatile p2,
++		     size_t len);
++int __wrap_ct_memcmp(const volatile void * volatile p1,
++		     const volatile void * volatile p2,
++		     size_t len)
++{
++	assert_mem_outside_invalid_range(p1, len);
++	assert_mem_outside_invalid_range(p2, len);
++
++	return __real_ct_memcmp(p1, p2, len);
++}
++
++void *__wrap_malloc(size_t size);
++void *__real_malloc(size_t size);
++void *__wrap_malloc(size_t size)
++{
++	/*
++	 * Ensure the length isn't excessively large (a symptom of integer
++	 * underflow).
++	 */
++	assert_in_range(size, 0, 0x10000);
++
++	return __real_malloc(size);
++}
++
++/*****************************************************************************
++ * Mock implementations
++ *****************************************************************************/
++
++/*
++ * Set the globals used by the mocked functions to a known and consistent state
++ *
++ */
++static void init_mock_results(TALLOC_CTX *mem_ctx)
++{
++	dummy_key.keytype = KRB5_ENCTYPE_DES3_CBC_MD5;
++	dummy_key.keyvalue.data = NULL;
++	dummy_key.keyvalue.length = 0;
++
++	dummy_crypto = (struct krb5_crypto_data) {0};
++
++	valid_range_begin = NULL;
++	valid_range_end = NULL;
++	invalid_range_end = NULL;
++}
++
++/*****************************************************************************
++ * Unit test set up and tear down
++ *****************************************************************************/
++
++struct context {
++	gss_ctx_id_t context_handle;
++};
++
++static int setup(void **state) {
++	struct context *ctx = NULL;
++	krb5_context context = NULL;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	krb5_error_code code;
++
++	ctx = talloc_zero(NULL, struct context);
++	assert_non_null(ctx);
++
++	init_mock_results(ctx);
++
++	code = _gsskrb5_init(&context);
++	assert_int_equal(0, code);
++
++	major_status = _gsskrb5_create_ctx(&minor_status,
++					   &ctx->context_handle,
++					   context,
++					   GSS_C_NO_CHANNEL_BINDINGS,
++					   ACCEPTOR_START);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	*state = ctx;
++	return 0;
++}
++
++static int teardown(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++
++	major_status = _gsskrb5_delete_sec_context(&minor_status,
++						   &ctx->context_handle,
++						   GSS_C_NO_BUFFER);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	TALLOC_FREE(ctx);
++	return 0;
++}
++
++/*****************************************************************************
++ * _gsskrb5_unwrap unit tests
++ *****************************************************************************/
++
++static void test_unwrap_dce_style_missing_payload(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gsskrb5_ctx gss_ctx;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 22);
++
++	gss_ctx = (gsskrb5_ctx) ctx->context_handle;
++	gss_ctx->flags |= GSS_C_DCE_STYLE;
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_dce_style_valid(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gsskrb5_ctx gss_ctx;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* unused */
++		0xb8, 0xb9, 0xba, 0xbb,
++		0xbc, 0xbd, 0xbe,
++		0x00, /* padding byte */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 57);
++
++	gss_ctx = (gsskrb5_ctx) ctx->context_handle;
++	gss_ctx->flags |= GSS_C_DCE_STYLE;
++
++	expect_value(__wrap_krb5_decrypt_ivec, data, (uint8_t *)input.value + 21);
++	expect_memory(__wrap_krb5_decrypt_ivec, ivec,
++		      (uint8_t *)input.value + 29, DES_CBLOCK_LEN);
++
++	expect_value(__wrap_krb5_verify_checksum, len, 16);
++	expect_value(__wrap_krb5_verify_checksum, data, (uint8_t *)input.value + 41);
++	expect_memory(__wrap_krb5_verify_checksum, cksum->checksum.data,
++		      (uint8_t *)input.value + 29, 20);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	assert_int_equal(0, conf_state);
++	assert_int_equal(GSS_C_QOP_DEFAULT, qop_state);
++
++	assert_int_equal(output.length, 0);
++
++	major_status = gss_release_buffer(&minor_status, &output);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++}
++
++static void test_unwrap_dce_style_with_seal_missing_payload(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gsskrb5_ctx gss_ctx;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0x02, 0x00, /* SEAL_ALG (DES3-KD) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 22);
++
++	gss_ctx = (gsskrb5_ctx) ctx->context_handle;
++	gss_ctx->flags |= GSS_C_DCE_STYLE;
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_dce_style_with_seal_valid(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gsskrb5_ctx gss_ctx;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0x02, 0x00, /* SEAL_ALG (DES3-KD) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* unused */
++		0xb8, 0xb9, 0xba, 0xbb,
++		0xbc, 0xbd, 0xbe,
++		0x00, /* padding byte */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 57);
++
++	gss_ctx = (gsskrb5_ctx) ctx->context_handle;
++	gss_ctx->flags |= GSS_C_DCE_STYLE;
++
++	expect_value(__wrap_krb5_decrypt, len, 8);
++	expect_value(__wrap_krb5_decrypt, data, (uint8_t *)input.value + 49);
++
++	expect_value(__wrap_krb5_decrypt_ivec, data, (uint8_t *)input.value + 21);
++	expect_memory(__wrap_krb5_decrypt_ivec, ivec,
++		      (uint8_t *)input.value + 29, DES_CBLOCK_LEN);
++
++	expect_value(__wrap_krb5_verify_checksum, len, 16);
++	expect_value(__wrap_krb5_verify_checksum, data, (uint8_t *)input.value + 41);
++	expect_memory(__wrap_krb5_verify_checksum, cksum->checksum.data,
++		      (uint8_t *)input.value + 29, 20);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	assert_int_equal(1, conf_state);
++	assert_int_equal(GSS_C_QOP_DEFAULT, qop_state);
++
++	assert_int_equal(output.length, 0);
++
++	major_status = gss_release_buffer(&minor_status, &output);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++}
++
++static void test_unwrap_missing_8_bytes(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x2f, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0x00, /* padding byte */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 49);
++
++	/*
++	 * A fixed unwrap_des3() should fail before these wrappers are called,
++	 * but we want the wrappers to have access to any required values in the
++	 * event that they are called. Specifying WILL_RETURN_ONCE avoids a test
++	 * failure if these values remain unused.
++	 */
++	expect_value_count(__wrap_krb5_decrypt_ivec, data,
++			   (uint8_t *)input.value + 21,
++			   WILL_RETURN_ONCE);
++	expect_memory_count(__wrap_krb5_decrypt_ivec, ivec,
++			    (uint8_t *)input.value + 29, DES_CBLOCK_LEN,
++			    WILL_RETURN_ONCE);
++
++	expect_value_count(__wrap_krb5_verify_checksum, len, 8, WILL_RETURN_ONCE);
++	expect_value_count(__wrap_krb5_verify_checksum, data,
++			   (uint8_t *)input.value + 41,
++			   WILL_RETURN_ONCE);
++	expect_memory_count(__wrap_krb5_verify_checksum, cksum->checksum.data,
++			    (uint8_t *)input.value + 29, 20,
++			    WILL_RETURN_ONCE);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_missing_payload(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x14, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0x00, 0xa1, 0xa2, 0xa3, /* padding byte / encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 22);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_truncated_header_0(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x00, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 2);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_DEFECTIVE_TOKEN, major_status);
++}
++
++static void test_unwrap_truncated_header_1(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x02, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0xee, 0xee, 0xee, 0xee, 0xee, 0xee, 0xee, 0xee, 0xee, /* GSS KRB5 mech */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 4);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_valid(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* unused */
++		0xb8, 0xb9, 0xba, 0xbb,
++		0xbc, 0xbd, 0xbe,
++		0x00, /* padding byte */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 57);
++
++	expect_value(__wrap_krb5_decrypt_ivec, data, (uint8_t *)input.value + 21);
++	expect_memory(__wrap_krb5_decrypt_ivec, ivec,
++		      (uint8_t *)input.value + 29, DES_CBLOCK_LEN);
++
++	expect_value(__wrap_krb5_verify_checksum, len, 16);
++	expect_value(__wrap_krb5_verify_checksum, data, (uint8_t *)input.value + 41);
++	expect_memory(__wrap_krb5_verify_checksum, cksum->checksum.data,
++		      (uint8_t *)input.value + 29, 20);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	assert_int_equal(0, conf_state);
++	assert_int_equal(GSS_C_QOP_DEFAULT, qop_state);
++
++	assert_int_equal(output.length, 0);
++
++	major_status = gss_release_buffer(&minor_status, &output);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++}
++
++static void test_unwrap_with_padding_truncated_0(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* unused */
++		0xb8, 0xb9, 0xba, 0xbb,
++		0x04, 0x04, 0x04, 0x04, /* padding bytes */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 57);
++
++	/*
++	 * A fixed unwrap_des3() should fail before these wrappers are called,
++	 * but we want the wrappers to have access to any required values in the
++	 * event that they are called. Specifying WILL_RETURN_ONCE avoids a test
++	 * failure if these values remain unused.
++	 */
++	expect_value_count(__wrap_krb5_decrypt_ivec, data,
++			   (uint8_t *)input.value + 21,
++			   WILL_RETURN_ONCE);
++	expect_memory_count(__wrap_krb5_decrypt_ivec, ivec,
++			    (uint8_t *)input.value + 29, DES_CBLOCK_LEN,
++			    WILL_RETURN_ONCE);
++
++	expect_value_count(__wrap_krb5_verify_checksum, len, 16, WILL_RETURN_ONCE);
++	expect_value_count(__wrap_krb5_verify_checksum, data,
++			   (uint8_t *)input.value + 41,
++			   WILL_RETURN_ONCE);
++	expect_memory_count(__wrap_krb5_verify_checksum, cksum->checksum.data,
++			    (uint8_t *)input.value + 29, 20,
++			    WILL_RETURN_ONCE);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_with_padding_truncated_1(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0x00, 0xa1, 0xa2, 0xa3, /* padding byte / encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* padding bytes */
++		0x08, 0x08, 0x08, 0x08, 0x08, 0x08, 0x08, 0x08,
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 57);
++
++	/*
++	 * A fixed unwrap_des3() should fail before these wrappers are called,
++	 * but we want the wrappers to have access to any required values in the
++	 * event that they are called. Specifying WILL_RETURN_ONCE avoids a test
++	 * failure if these values remain unused.
++	 */
++	expect_value_count(__wrap_krb5_decrypt_ivec, data,
++			   (uint8_t *)input.value + 21,
++			   WILL_RETURN_ONCE);
++	expect_memory_count(__wrap_krb5_decrypt_ivec, ivec,
++			    (uint8_t *)input.value + 29, DES_CBLOCK_LEN,
++			    WILL_RETURN_ONCE);
++
++	expect_value_count(__wrap_krb5_verify_checksum, len, 16, WILL_RETURN_ONCE);
++	expect_value_count(__wrap_krb5_verify_checksum, data,
++			   (uint8_t *)input.value + 41,
++			   WILL_RETURN_ONCE);
++	expect_memory_count(__wrap_krb5_verify_checksum, cksum->checksum.data,
++			    (uint8_t *)input.value + 29, 20,
++			    WILL_RETURN_ONCE);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_with_padding_valid(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x3f, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0xff, 0xff, /* SEAL_ALG (none) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* unused */
++		0xb8, 0xb9, 0xba, 0xbb,
++		0xbc, 0xbd, 0xbe, 0xbf,
++		/* padding bytes */
++		0x08, 0x08, 0x08, 0x08,
++		0x08, 0x08, 0x08, 0x08,
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 65);
++
++	expect_value(__wrap_krb5_decrypt_ivec, data, (uint8_t *)input.value + 21);
++	expect_memory(__wrap_krb5_decrypt_ivec, ivec,
++		      (uint8_t *)input.value + 29, DES_CBLOCK_LEN);
++
++	expect_value(__wrap_krb5_verify_checksum, len, 24);
++	expect_value(__wrap_krb5_verify_checksum, data, (uint8_t *)input.value + 41);
++	expect_memory(__wrap_krb5_verify_checksum, cksum->checksum.data,
++		      (uint8_t *)input.value + 29, 20);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	assert_int_equal(0, conf_state);
++	assert_int_equal(GSS_C_QOP_DEFAULT, qop_state);
++
++	assert_int_equal(output.length, 0);
++
++	major_status = gss_release_buffer(&minor_status, &output);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++}
++
++static void test_unwrap_with_seal_empty_token_valid(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x37, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0x02, 0x00, /* SEAL_ALG (DES3-KD) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* unused */
++		0xb8, 0xb9, 0xba, 0xbb,
++		0xbc, 0xbd, 0xbe,
++		0x00, /* padding byte */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 57);
++
++	expect_value(__wrap_krb5_decrypt, len, 8);
++	expect_value(__wrap_krb5_decrypt, data, (uint8_t *)input.value + 49);
++
++	expect_value(__wrap_krb5_decrypt_ivec, data, (uint8_t *)input.value + 21);
++	expect_memory(__wrap_krb5_decrypt_ivec, ivec,
++		      (uint8_t *)input.value + 29, DES_CBLOCK_LEN);
++
++	expect_value(__wrap_krb5_verify_checksum, len, 16);
++	expect_value(__wrap_krb5_verify_checksum, data, (uint8_t *)input.value + 41);
++	expect_memory(__wrap_krb5_verify_checksum, cksum->checksum.data,
++		      (uint8_t *)input.value + 29, 20);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	assert_int_equal(1, conf_state);
++	assert_int_equal(GSS_C_QOP_DEFAULT, qop_state);
++
++	assert_int_equal(output.length, 0);
++
++	major_status = gss_release_buffer(&minor_status, &output);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++}
++
++static void test_unwrap_with_seal_missing_payload(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x14, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0x02, 0x00, /* SEAL_ALG (DES3-KD) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 22);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_BAD_MECH, major_status);
++}
++
++static void test_unwrap_with_seal_valid(void **state) {
++	struct context *ctx = *state;
++	OM_uint32 major_status;
++	OM_uint32 minor_status;
++	gss_buffer_desc input = {0};
++	gss_buffer_desc output = {0};
++	int conf_state;
++	gss_qop_t qop_state;
++
++	/* See RFC 1964 for token format. */
++	static const uint8_t data[] = {
++		0x60, /* ASN.1 Application tag */
++		0x3e, /* total length */
++		0x06, /* OBJECT IDENTIFIER */
++		0x09, /* mech length */
++		0x2a, 0x86, 0x48, 0x86, 0xf7, 0x12, 0x01, 0x02, 0x02, /* GSS KRB5 mech */
++		0x02, 0x01, /* TOK_ID */
++		0x04, 0x00, /* SGN_ALG (HMAC SHA1 DES3-KD) */
++		0x02, 0x00, /* SEAL_ALG (DES3-KD) */
++		0xff, 0xff, /* Filler */
++		0xa0, 0xa1, 0xa2, 0xa3, /* encrypted sequence number */
++		0x00, 0x00, 0x00, 0x00, /* sequence number direction (remote) */
++		/* checksum */
++		0xa4, 0xa5, 0xa6, 0xa7, 0xa8,
++		0xa9, 0xaa, 0xab, 0xac, 0xad,
++		0xae, 0xaf, 0xb0, 0xb1, 0xb2,
++		0xb3, 0xb4, 0xb5, 0xb6, 0xb7,
++		/* unused */
++		0xb8, 0xb9, 0xba, 0xbb,
++		0xbc, 0xbd, 0xbe, 0xbf,
++		0xc0, 0xc1, 0xc2, 0xc3,
++		0xc4, 0xc5,
++		0x00, /* padding byte */
++	};
++
++	input = get_input_buffer(ctx, data, sizeof(data), 64);
++
++	expect_value(__wrap_krb5_decrypt, len, 15);
++	expect_value(__wrap_krb5_decrypt, data, (uint8_t *)input.value + 49);
++
++	expect_value(__wrap_krb5_decrypt_ivec, data, (uint8_t *)input.value + 21);
++	expect_memory(__wrap_krb5_decrypt_ivec, ivec,
++		      (uint8_t *)input.value + 29, DES_CBLOCK_LEN);
++
++	expect_value(__wrap_krb5_verify_checksum, len, 23);
++	expect_value(__wrap_krb5_verify_checksum, data, (uint8_t *)input.value + 41);
++	expect_memory(__wrap_krb5_verify_checksum, cksum->checksum.data,
++		      (uint8_t *)input.value + 29, 20);
++
++	major_status = _gsskrb5_unwrap(&minor_status,
++				       ctx->context_handle,
++				       &input,
++				       &output,
++				       &conf_state,
++				       &qop_state);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++
++	assert_int_equal(1, conf_state);
++	assert_int_equal(GSS_C_QOP_DEFAULT, qop_state);
++
++	assert_int_equal(output.length, 7);
++	assert_memory_equal((uint8_t *)input.value + 57, output.value, output.length);
++
++	major_status = gss_release_buffer(&minor_status, &output);
++	assert_int_equal(GSS_S_COMPLETE, major_status);
++}
++
++int main(int argc, const char **argv)
++{
++	static const struct CMUnitTest tests[] = {
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_dce_style_missing_payload, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_dce_style_valid, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_dce_style_with_seal_missing_payload, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_dce_style_with_seal_valid, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_missing_8_bytes, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_missing_payload, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_truncated_header_0, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_truncated_header_1, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_valid, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_with_padding_truncated_0, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_with_padding_truncated_1, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_with_padding_valid, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_with_seal_empty_token_valid, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_with_seal_missing_payload, setup, teardown),
++		cmocka_unit_test_setup_teardown(
++			test_unwrap_with_seal_valid, setup, teardown),
++	};
++
++	cmocka_set_message_output(CM_OUTPUT_SUBUNIT);
++	return cmocka_run_group_tests(tests, NULL, NULL);
++}
+Index: samba/source4/auth/wscript_build
+===================================================================
+--- samba.orig/source4/auth/wscript_build
++++ samba/source4/auth/wscript_build
+@@ -49,6 +49,27 @@ bld.SAMBA_BINARY('test_kerberos',
+         for_selftest=True
+         )
+ 
++bld.SAMBA_BINARY('test_heimdal_gensec_unwrap_des',
++                 source='tests/heimdal_unwrap_des.c',
++                 deps='cmocka talloc gssapi-subsystem',
++                 local_include=False,
++                 for_selftest=True,
++                 enabled=(bld.CONFIG_SET('SAMBA4_USES_HEIMDAL') and
++                          not bld.CONFIG_SET('USING_SYSTEM_GSSAPI')),
++                 ldflags='''
++                 -Wl,--wrap,ct_memcmp
++                 -Wl,--wrap,der_get_length
++                 -Wl,--wrap,krb5_auth_con_getlocalsubkey
++                 -Wl,--wrap,krb5_crypto_destroy
++                 -Wl,--wrap,krb5_crypto_init
++                 -Wl,--wrap,krb5_decrypt
++                 -Wl,--wrap,krb5_decrypt_ivec
++                 -Wl,--wrap,krb5_free_keyblock
++                 -Wl,--wrap,krb5_verify_checksum
++                 -Wl,--wrap,malloc
++                 '''
++)
++
+ pytalloc_util = bld.pyembed_libname('pytalloc-util')
+ pyparam_util = bld.pyembed_libname('pyparam_util')
+ pyldb_util = bld.pyembed_libname('pyldb-util')
+Index: samba/source4/heimdal/lib/gssapi/krb5/arcfour.c
+===================================================================
+--- samba.orig/source4/heimdal/lib/gssapi/krb5/arcfour.c
++++ samba/source4/heimdal/lib/gssapi/krb5/arcfour.c
+@@ -385,9 +385,9 @@ _gssapi_verify_mic_arcfour(OM_uint32 * m
+     _gsskrb5_decode_be_om_uint32(SND_SEQ, &seq_number);
+ 
+     if (context_handle->more_flags & LOCAL)
+-	cmp = memcmp(&SND_SEQ[4], "\xff\xff\xff\xff", 4);
++	cmp = ct_memcmp(&SND_SEQ[4], "\xff\xff\xff\xff", 4);
+     else
+-	cmp = memcmp(&SND_SEQ[4], "\x00\x00\x00\x00", 4);
++	cmp = ct_memcmp(&SND_SEQ[4], "\x00\x00\x00\x00", 4);
+ 
+     memset(SND_SEQ, 0, sizeof(SND_SEQ));
+     if (cmp != 0) {
+@@ -656,9 +656,9 @@ OM_uint32 _gssapi_unwrap_arcfour(OM_uint
+     _gsskrb5_decode_be_om_uint32(SND_SEQ, &seq_number);
+ 
+     if (context_handle->more_flags & LOCAL)
+-	cmp = memcmp(&SND_SEQ[4], "\xff\xff\xff\xff", 4);
++	cmp = ct_memcmp(&SND_SEQ[4], "\xff\xff\xff\xff", 4);
+     else
+-	cmp = memcmp(&SND_SEQ[4], "\x00\x00\x00\x00", 4);
++	cmp = ct_memcmp(&SND_SEQ[4], "\x00\x00\x00\x00", 4);
+ 
+     if (cmp != 0) {
+ 	*minor_status = 0;
+@@ -1266,19 +1266,9 @@ _gssapi_unwrap_iov_arcfour(OM_uint32 *mi
+     _gsskrb5_decode_be_om_uint32(snd_seq, &seq_number);
+ 
+     if (ctx->more_flags & LOCAL) {
+-	cmp = memcmp(&snd_seq[4], "\xff\xff\xff\xff", 4);
++	cmp = ct_memcmp(&snd_seq[4], "\xff\xff\xff\xff", 4);
+     } else {
+-	cmp = memcmp(&snd_seq[4], "\x00\x00\x00\x00", 4);
+-    }
+-    if (cmp != 0) {
+-	*minor_status = 0;
+-	return GSS_S_BAD_MIC;
+-    }
+-
+-    if (ctx->more_flags & LOCAL) {
+-	cmp = memcmp(&snd_seq[4], "\xff\xff\xff\xff", 4);
+-    } else {
+-	cmp = memcmp(&snd_seq[4], "\x00\x00\x00\x00", 4);
++	cmp = ct_memcmp(&snd_seq[4], "\x00\x00\x00\x00", 4);
+     }
+     if (cmp != 0) {
+ 	*minor_status = 0;
+@@ -1353,7 +1343,7 @@ _gssapi_unwrap_iov_arcfour(OM_uint32 *mi
+ 	return GSS_S_FAILURE;
+     }
+ 
+-    cmp = memcmp(cksum_data, p0 + 16, 8); /* SGN_CKSUM */
++    cmp = ct_memcmp(cksum_data, p0 + 16, 8); /* SGN_CKSUM */
+     if (cmp != 0) {
+ 	*minor_status = 0;
+ 	return GSS_S_BAD_MIC;
+Index: samba/source4/heimdal/lib/gssapi/krb5/unwrap.c
+===================================================================
+--- samba.orig/source4/heimdal/lib/gssapi/krb5/unwrap.c
++++ samba/source4/heimdal/lib/gssapi/krb5/unwrap.c
+@@ -180,9 +180,10 @@ unwrap_des
+   output_message_buffer->value  = malloc(output_message_buffer->length);
+   if(output_message_buffer->length != 0 && output_message_buffer->value == NULL)
+       return GSS_S_FAILURE;
+-  memcpy (output_message_buffer->value,
+-	  p + 24,
+-	  output_message_buffer->length);
++  if (output_message_buffer->value != NULL)
++      memcpy (output_message_buffer->value,
++	      p + 24,
++	      output_message_buffer->length);
+   return GSS_S_COMPLETE;
+ }
+ #endif
+@@ -227,7 +228,7 @@ unwrap_des3
+   if (ret)
+       return ret;
+ 
+-  if (memcmp (p, "\x04\x00", 2) != 0) /* HMAC SHA1 DES3_KD */
++  if (ct_memcmp (p, "\x04\x00", 2) != 0) /* HMAC SHA1 DES3_KD */
+     return GSS_S_BAD_SIG;
+   p += 2;
+   if (ct_memcmp (p, "\x02\x00", 2) == 0) {
+@@ -374,9 +375,10 @@ unwrap_des3
+   output_message_buffer->value  = malloc(output_message_buffer->length);
+   if(output_message_buffer->length != 0 && output_message_buffer->value == NULL)
+       return GSS_S_FAILURE;
+-  memcpy (output_message_buffer->value,
+-	  p + 36,
+-	  output_message_buffer->length);
++  if (output_message_buffer->value != NULL)
++      memcpy (output_message_buffer->value,
++	      p + 36,
++	      output_message_buffer->length);
+   return GSS_S_COMPLETE;
+ }
+ 
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-2.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-2.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-2.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-2.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,89 @@
+diff --git a/source4/heimdal/lib/gssapi/krb5/decapsulate.c b/source4/heimdal/lib/gssapi/krb5/decapsulate.c
+index 86085f56950..4e3fcd659e9 100644
+--- a/source4/heimdal/lib/gssapi/krb5/decapsulate.c
++++ b/source4/heimdal/lib/gssapi/krb5/decapsulate.c
+@@ -193,13 +193,13 @@ _gssapi_verify_pad(gss_buffer_t wrapped_token,
+     if (wrapped_token->length < 1)
+ 	return GSS_S_BAD_MECH;
+ 
+-    pad = (u_char *)wrapped_token->value + wrapped_token->length - 1;
+-    padlength = *pad;
++    pad = (u_char *)wrapped_token->value + wrapped_token->length;
++    padlength = pad[-1];
+ 
+     if (padlength > datalen)
+ 	return GSS_S_BAD_MECH;
+ 
+-    for (i = padlength; i > 0 && *pad == padlength; i--, pad--)
++    for (i = padlength; i > 0 && *--pad == padlength; i--)
+ 	;
+     if (i != 0)
+ 	return GSS_S_BAD_MIC;
+-- 
+2.25.1
+
+
+From 73e28ffbce8894c93374feb95c4ed1a87f2e6051 Mon Sep 17 00:00:00 2001
+From: Joseph Sutton <josephsutton at catalyst.net.nz>
+Date: Mon, 15 Aug 2022 16:53:55 +1200
+Subject: [PATCH 08/11] CVE-2022-3437 source4/heimdal: Check the result of
+ _gsskrb5_get_mech()
+
+We should make sure that the result of 'total_len - mech_len' won't
+overflow, and that we don't memcmp() past the end of the buffer.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15134
+
+Signed-off-by: Joseph Sutton <josephsutton at catalyst.net.nz>
+Reviewed-by: Andrew Bartlett <abartlet at samba.org>
+---
+ selftest/knownfail.d/heimdal-des-overflow     | 1 -
+ source4/heimdal/lib/gssapi/krb5/decapsulate.c | 4 ++++
+ 2 files changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/selftest/knownfail.d/heimdal-des-overflow b/selftest/knownfail.d/heimdal-des-overflow
+index 23acbb43d31..68b304530db 100644
+--- a/selftest/knownfail.d/heimdal-des-overflow
++++ b/selftest/knownfail.d/heimdal-des-overflow
+@@ -3,7 +3,6 @@
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_missing_8_bytes.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_missing_payload.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_truncated_header_0.none
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_truncated_header_1.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_0.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_1.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_seal_missing_payload.none
+diff --git a/source4/heimdal/lib/gssapi/krb5/decapsulate.c b/source4/heimdal/lib/gssapi/krb5/decapsulate.c
+index 4e3fcd659e9..031a621eabc 100644
+--- a/source4/heimdal/lib/gssapi/krb5/decapsulate.c
++++ b/source4/heimdal/lib/gssapi/krb5/decapsulate.c
+@@ -80,6 +80,10 @@ _gssapi_verify_mech_header(u_char **str,
+ 
+     if (mech_len != mech->length)
+ 	return GSS_S_BAD_MECH;
++    if (mech_len > total_len)
++	return GSS_S_BAD_MECH;
++    if (p - *str > total_len - mech_len)
++	return GSS_S_BAD_MECH;
+     if (ct_memcmp(p,
+ 		  mech->elements,
+ 		  mech->length) != 0)
+-- 
+2.25.1
+
+
+From 3320c411c5cdf8bb9e4bc945e8bbe0947933d5e1 Mon Sep 17 00:00:00 2001
+From: Joseph Sutton <josephsutton at catalyst.net.nz>
+Date: Mon, 15 Aug 2022 16:54:23 +1200
+Subject: [PATCH 09/11] CVE-2022-3437 source4/heimdal: Check buffer length
+ against overflow for DES{,3} unwrap
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15134
+
+Signed-off-by: Joseph Sutton <josephsutton at catalyst.net.nz>
+Reviewed-by: Andrew Bartlett <abartlet at samba.org>
+---
+ selftest/knownfail.d/heimdal-des-overflow |  5 -----
+ source4/heimdal/lib/gssapi/krb5/unwrap.c  | 14 ++++++++++++++
+ 2 files changed, 14 insertions(+), 5 deletions(-)
+
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-3.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-3.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-3.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-3.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,13 @@
+diff --git a/selftest/knownfail.d/heimdal-des-overflow b/selftest/knownfail.d/heimdal-des-overflow
+index 68b304530db..94a49bbee7f 100644
+--- a/selftest/knownfail.d/heimdal-des-overflow
++++ b/selftest/knownfail.d/heimdal-des-overflow
+@@ -1,8 +1,3 @@
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_dce_style_missing_payload.none
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_dce_style_with_seal_missing_payload.none
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_missing_8_bytes.none
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_missing_payload.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_truncated_header_0.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_0.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_1.none
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_seal_missing_payload.none
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-4.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-4.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-4.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-4.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,72 @@
+diff --git a/source4/heimdal/lib/gssapi/krb5/unwrap.c b/source4/heimdal/lib/gssapi/krb5/unwrap.c
+index 9639091cb3a..70d26a75ccf 100644
+--- a/source4/heimdal/lib/gssapi/krb5/unwrap.c
++++ b/source4/heimdal/lib/gssapi/krb5/unwrap.c
+@@ -64,6 +64,8 @@ unwrap_des
+ 
+   if (IS_DCE_STYLE(context_handle)) {
+      token_len = 22 + 8 + 15; /* 45 */
++     if (input_message_buffer->length < token_len)
++	  return GSS_S_BAD_MECH;
+   } else {
+      token_len = input_message_buffer->length;
+   }
+@@ -76,6 +78,11 @@ unwrap_des
+   if (ret)
+       return ret;
+ 
++  len = (p - (u_char *)input_message_buffer->value)
++      + 22 + 8;
++  if (input_message_buffer->length < len)
++      return GSS_S_BAD_MECH;
++
+   if (memcmp (p, "\x00\x00", 2) != 0)
+     return GSS_S_BAD_SIG;
+   p += 2;
+@@ -216,6 +223,8 @@ unwrap_des3
+ 
+   if (IS_DCE_STYLE(context_handle)) {
+      token_len = 34 + 8 + 15; /* 57 */
++     if (input_message_buffer->length < token_len)
++	  return GSS_S_BAD_MECH;
+   } else {
+      token_len = input_message_buffer->length;
+   }
+@@ -228,6 +237,11 @@ unwrap_des3
+   if (ret)
+       return ret;
+ 
++  len = (p - (u_char *)input_message_buffer->value)
++      + 34 + 8;
++  if (input_message_buffer->length < len)
++      return GSS_S_BAD_MECH;
++
+   if (ct_memcmp (p, "\x04\x00", 2) != 0) /* HMAC SHA1 DES3_KD */
+     return GSS_S_BAD_SIG;
+   p += 2;
+-- 
+2.25.1
+
+
+From 9eb844370966625733f90d17a5d9ad611002567f Mon Sep 17 00:00:00 2001
+From: Joseph Sutton <josephsutton at catalyst.net.nz>
+Date: Mon, 10 Oct 2022 20:33:09 +1300
+Subject: [PATCH 10/11] CVE-2022-3437 source4/heimdal: Check for overflow in
+ _gsskrb5_get_mech()
+
+If len_len is equal to total_len - 1 (i.e. the input consists only of a
+0x60 byte and a length), the expression 'total_len - 1 - len_len - 1',
+used as the 'len' parameter to der_get_length(), will overflow to
+SIZE_MAX. Then der_get_length() will proceed to read, unconstrained,
+whatever data follows in memory. Add a check to ensure that doesn't
+happen.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15134
+
+Signed-off-by: Joseph Sutton <josephsutton at catalyst.net.nz>
+Reviewed-by: Andrew Bartlett <abartlet at samba.org>
+---
+ selftest/knownfail.d/heimdal-des-overflow     | 1 -
+ source4/heimdal/lib/gssapi/krb5/decapsulate.c | 2 ++
+ 2 files changed, 2 insertions(+), 1 deletion(-)
+
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-5.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-5.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-5.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-5.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,8 @@
+diff --git a/selftest/knownfail.d/heimdal-des-overflow b/selftest/knownfail.d/heimdal-des-overflow
+index 94a49bbee7f..a7416dc61d9 100644
+--- a/selftest/knownfail.d/heimdal-des-overflow
++++ b/selftest/knownfail.d/heimdal-des-overflow
+@@ -1,3 +1,2 @@
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_truncated_header_0.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_0.none
+ ^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_1.none
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-6.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-6.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-6.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-6.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,40 @@
+diff --git a/source4/heimdal/lib/gssapi/krb5/decapsulate.c b/source4/heimdal/lib/gssapi/krb5/decapsulate.c
+index 031a621eabc..d7b75a64222 100644
+--- a/source4/heimdal/lib/gssapi/krb5/decapsulate.c
++++ b/source4/heimdal/lib/gssapi/krb5/decapsulate.c
+@@ -54,6 +54,8 @@ _gsskrb5_get_mech (const u_char *ptr,
+     e = der_get_length (p, total_len - 1, &len, &len_len);
+     if (e || 1 + len_len + len != total_len)
+ 	return -1;
++    if (total_len < 1 + len_len + 1)
++	return -1;
+     p += len_len;
+     if (*p++ != 0x06)
+ 	return -1;
+-- 
+2.25.1
+
+
+From 4c272bd20bbd512a63889e25f86506324957d232 Mon Sep 17 00:00:00 2001
+From: Joseph Sutton <josephsutton at catalyst.net.nz>
+Date: Wed, 12 Oct 2022 13:57:33 +1300
+Subject: [PATCH 11/11] CVE-2022-3437 source4/heimdal: Pass correct length to
+ _gssapi_verify_pad()
+
+We later subtract 8 when calculating the length of the output message
+buffer. If padlength is excessively high, this calculation can underflow
+and result in a very large positive value.
+
+Now we properly constrain the value of padlength so underflow shouldn't
+be possible.
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=15134
+
+Signed-off-by: Joseph Sutton <josephsutton at catalyst.net.nz>
+Reviewed-by: Andrew Bartlett <abartlet at samba.org>
+---
+ selftest/knownfail.d/heimdal-des-overflow | 2 --
+ source4/heimdal/lib/gssapi/krb5/unwrap.c  | 4 ++--
+ 2 files changed, 2 insertions(+), 4 deletions(-)
+ delete mode 100644 selftest/knownfail.d/heimdal-des-overflow
+
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-7.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-7.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-7.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-7.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,8 @@
+diff --git a/selftest/knownfail.d/heimdal-des-overflow b/selftest/knownfail.d/heimdal-des-overflow
+deleted file mode 100644
+index a7416dc61d9..00000000000
+--- a/selftest/knownfail.d/heimdal-des-overflow
++++ /dev/null
+@@ -1,2 +0,0 @@
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_0.none
+-^samba.unittests.auth.heimdal_gensec_unwrap_des.test_unwrap_with_padding_truncated_1.none
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-8.patch samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-8.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-8.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2022-3437-des3-overflow-v4a-4.12-8.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,25 @@
+diff --git a/source4/heimdal/lib/gssapi/krb5/unwrap.c b/source4/heimdal/lib/gssapi/krb5/unwrap.c
+index 70d26a75ccf..ed8f7d78ffa 100644
+--- a/source4/heimdal/lib/gssapi/krb5/unwrap.c
++++ b/source4/heimdal/lib/gssapi/krb5/unwrap.c
+@@ -124,7 +124,7 @@ unwrap_des
+   } else {
+     /* check pad */
+     ret = _gssapi_verify_pad(input_message_buffer,
+-			     input_message_buffer->length - len,
++			     input_message_buffer->length - len - 8,
+ 			     &padlength);
+     if (ret)
+         return ret;
+@@ -289,7 +289,7 @@ unwrap_des3
+   } else {
+     /* check pad */
+     ret = _gssapi_verify_pad(input_message_buffer,
+-			     input_message_buffer->length - len,
++			     input_message_buffer->length - len - 8,
+ 			     &padlength);
+     if (ret)
+         return ret;
+-- 
+2.25.1
+
diff -Nru samba-4.13.13+dfsg/debian/patches/CVE-2023-34968-pre.patch samba-4.13.13+dfsg/debian/patches/CVE-2023-34968-pre.patch
--- samba-4.13.13+dfsg/debian/patches/CVE-2023-34968-pre.patch	1969-12-31 21:00:00.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/CVE-2023-34968-pre.patch	2024-03-19 17:59:40.000000000 -0300
@@ -0,0 +1,83 @@
+Description: backport subdir_of() needed by CVE-2023-34968 fix
+Author: Santiago Ruano Rincón <santiago at freexian.com>
+
+Index: samba/source3/lib/util_path.c
+===================================================================
+--- samba.orig/source3/lib/util_path.c
++++ samba/source3/lib/util_path.c
+@@ -23,6 +23,7 @@
+ 
+ #include "replace.h"
+ #include <talloc.h>
++#include "lib/util/debug.h"
+ #include "lib/util/samba_util.h"
+ #include "lib/util_path.h"
+ 
+@@ -210,3 +211,53 @@ char *canonicalize_absolute_path(TALLOC_
+ 	*p++ = '\0';
+ 	return pathname;
+ }
++
++/*
++ * Take two absolute paths, figure out if "subdir" is a proper
++ * subdirectory of "parent". Return the component relative to the
++ * "parent" without the potential "/". Take care of "parent"
++ * possibly ending in "/".
++ */
++bool subdir_of(const char *parent,
++	       size_t parent_len,
++	       const char *subdir,
++	       const char **_relative)
++{
++	const char *relative = NULL;
++	bool matched;
++
++	SMB_ASSERT(parent[0] == '/');
++	SMB_ASSERT(subdir[0] == '/');
++
++	if (parent_len == 1) {
++		/*
++		 * Everything is below "/"
++		 */
++		*_relative = subdir+1;
++		return true;
++	}
++
++	if (parent[parent_len-1] == '/') {
++		parent_len -= 1;
++	}
++
++	matched = (strncmp(subdir, parent, parent_len) == 0);
++	if (!matched) {
++		return false;
++	}
++
++	relative = &subdir[parent_len];
++
++	if (relative[0] == '\0') {
++		*_relative = relative; /* nothing left */
++		return true;
++	}
++
++	if (relative[0] == '/') {
++		/* End of parent must match a '/' in subdir. */
++		*_relative = relative+1;
++		return true;
++	}
++
++	return false;
++}
+Index: samba/source3/lib/util_path.h
+===================================================================
+--- samba.orig/source3/lib/util_path.h
++++ samba/source3/lib/util_path.h
+@@ -31,5 +31,9 @@ char *lock_path(TALLOC_CTX *mem_ctx, con
+ char *state_path(TALLOC_CTX *mem_ctx, const char *name);
+ char *cache_path(TALLOC_CTX *mem_ctx, const char *name);
+ char *canonicalize_absolute_path(TALLOC_CTX *ctx, const char *abs_path);
++bool subdir_of(const char *parent,
++	       size_t parent_len,
++	       const char *subdir,
++	       const char **_relative);
+ 
+ #endif
diff -Nru samba-4.13.13+dfsg/debian/patches/series samba-4.13.13+dfsg/debian/patches/series
--- samba-4.13.13+dfsg/debian/patches/series	2022-08-09 18:19:38.000000000 -0300
+++ samba-4.13.13+dfsg/debian/patches/series	2024-03-19 17:59:40.000000000 -0300
@@ -305,3 +305,29 @@
 CVE-2022-2127-1.patch
 CVE-2022-2127-2.patch
 CVE-2022-2127-3.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-1.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-2.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-3.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-4.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-5.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-6.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-7.patch
+CVE-2022-3437-des3-overflow-v4a-4.12-8.patch
+0001-CVE-2023-4091-smbtorture-test-overwrite-dispositions.patch
+0002-CVE-2023-4091-smbd-use-open_access_mask-for-access-c.patch
+0001-CVE-2023-34966-CI-test-for-sl_unpack_loop.patch
+0002-CVE-2023-34966-mdssvc-harden-sl_unpack_loop.patch
+0001-CVE-2023-34967-CI-add-a-test-for-type-checking-of-da.patch
+0002-CVE-2023-34967-mdssvc-add-type-checking-to-dalloc_va.patch
+0001-CVE-2023-34968-mdssvc-cache-and-reuse-stat-info-in-s.patch
+0002-CVE-2023-34968-mdssvc-add-missing-kMDSStoreMetaScope.patch
+0003-CVE-2023-34968-mdscli-use-correct-TALLOC-memory-cont.patch
+0004-CVE-2023-34968-mdscli-remove-response-blob-allocatio.patch
+0005-CVE-2023-34968-smbtorture-remove-response-blob-alloc.patch
+0006-CVE-2023-34968-rpcclient-remove-response-blob-alloca.patch
+0007-CVE-2023-34968-mdssvc-remove-response-blob-allocatio.patch
+0008-CVE-2023-34968-mdssvc-switch-to-doing-an-early-retur.patch
+0009-CVE-2023-34968-mdssvc-introduce-an-allocating-wrappe.patch
+0010-CVE-2023-34968-mdscli-return-share-relative-paths.patch
+0011-CVE-2023-34968-mdssvc-return-a-fake-share-path.patch
+CVE-2023-34968-pre.patch
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 228 bytes
Desc: not available
URL: <http://alioth-lists.debian.net/pipermail/pkg-samba-maint/attachments/20240320/a90cd1ca/attachment-0001.sig>


More information about the Pkg-samba-maint mailing list