<86>Sep 25 02:09:50 userdel[3819655]: delete user 'rooter' <86>Sep 25 02:09:50 userdel[3819655]: removed group 'rooter' owned by 'rooter' <86>Sep 25 02:09:50 userdel[3819655]: removed shadow group 'rooter' owned by 'rooter' <86>Sep 25 02:09:50 groupadd[3819662]: group added to /etc/group: name=rooter, GID=951 <86>Sep 25 02:09:50 groupadd[3819662]: group added to /etc/gshadow: name=rooter <86>Sep 25 02:09:50 groupadd[3819662]: new group: name=rooter, GID=951 <86>Sep 25 02:09:50 useradd[3819667]: new user: name=rooter, UID=951, GID=951, home=/root, shell=/bin/bash <86>Sep 25 02:09:50 userdel[3819675]: delete user 'builder' <86>Sep 25 02:09:50 userdel[3819675]: removed group 'builder' owned by 'builder' <86>Sep 25 02:09:50 groupadd[3819684]: group added to /etc/group: name=builder, GID=952 <86>Sep 25 02:09:50 groupadd[3819684]: group added to /etc/gshadow: name=builder <86>Sep 25 02:09:50 groupadd[3819684]: new group: name=builder, GID=952 <86>Sep 25 02:09:50 useradd[3819691]: new user: name=builder, UID=952, GID=952, home=/usr/src, shell=/bin/bash <13>Sep 25 02:09:51 rpmi: rpm-build-licenses-3.0.0-alt1 sisyphus+241804.100.1.1 1574868053 installed <13>Sep 25 02:09:54 rpmi: libverto-0.3.2-alt1_1 sisyphus+279289.100.1.3 1626493868 installed <13>Sep 25 02:09:54 rpmi: libcom_err-1.46.2.0.16.f114-alt1 sisyphus+278100.1000.1.1 1626056805 installed <13>Sep 25 02:09:54 rpmi: libexpat-2.4.3-alt1 p10+293695.100.1.1 1642509078 installed <13>Sep 25 02:09:54 rpmi: libidn2-2.3.2-alt1 p10+281239.100.3.1 1627673251 installed <13>Sep 25 02:09:54 rpmi: xml-utils-1:2.9.12-alt1 sisyphus+279621.1100.1.1 1626630109 installed <13>Sep 25 02:09:54 rpmi: chrooted-0.3.12-alt1 sisyphus+278157.200.2.1 1626055811 installed <13>Sep 25 02:09:54 rpmi: libltdl7-2.4.6-alt3 sisyphus+279621.400.1.1 1626628072 installed <13>Sep 25 02:09:54 rpmi: libref_array-0.1.5-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>Sep 25 02:09:54 rpmi: libcollection-0.7.0-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libbasicobjects-0.1.1-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libdevmapper-1.02.185-alt1 p10+305156.40.6.1 1662130326 installed <13>Sep 25 02:09:54 rpmi: liblz4-1:1.9.3-alt1 sisyphus+278100.4000.1.1 1626059441 installed <13>Sep 25 02:09:54 rpmi: libkeyutils-1.6.3-alt1 sisyphus+266061.100.1.1 1612919566 installed <13>Sep 25 02:09:54 rpmi: libbasicobjects-devel-0.1.1-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libcollection-devel-0.7.0-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libref_array-devel-0.1.5-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libunixODBC2-2.3.7-alt1 sisyphus+275749.100.1.1 1624752988 installed <13>Sep 25 02:09:54 rpmi: libnss-myhostname-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:54 rpmi: libss-1.46.2.0.16.f114-alt1 sisyphus+278100.1000.1.1 1626056805 installed <13>Sep 25 02:09:54 rpmi: libcom_err-devel-1.46.2.0.16.f114-alt1 sisyphus+278100.1000.1.1 1626056805 installed <13>Sep 25 02:09:54 rpmi: libverto-devel-0.3.2-alt1_1 sisyphus+279289.100.1.3 1626493868 installed <13>Sep 25 02:09:54 rpmi: sgml-common-0.6.3-alt15 sisyphus+276099.100.1.1 1624817971 installed <13>Sep 25 02:09:54 rpmi: docbook-dtds-4.5-alt1 sisyphus+276837.100.1.1 1625242123 installed <13>Sep 25 02:09:54 rpmi: groff-base-1.22.3-alt2 sisyphus+275306.100.2.1 1624538375 installed <13>Sep 25 02:09:54 rpmi: perl-Term-Cap-1.17-alt1 1445018869 installed <13>Sep 25 02:09:54 rpmi: perl-Term-ANSIColor-5.01-alt1 sisyphus+244783.100.1.2 1579747505 installed <13>Sep 25 02:09:54 rpmi: perl-Pod-Escapes-1.07-alt1 1418767892 installed <13>Sep 25 02:09:54 rpmi: perl-libnet-1:3.13-alt1 sisyphus+266120.100.1.1 1612961310 installed <13>Sep 25 02:09:54 rpmi: perl-HTML-Tagset-3.20-alt2 1317725093 installed <13>Sep 25 02:09:54 rpmi: perl-Filter-1.60-alt1 sisyphus+279723.100.1.1 1626648797 installed <13>Sep 25 02:09:54 rpmi: perl-Encode-3.10-alt1 sisyphus+279723.200.1.1 1626648866 installed <13>Sep 25 02:09:54 rpmi: perl-URI-5.09-alt1 sisyphus+267398.100.1.1 1614944505 installed <13>Sep 25 02:09:54 rpmi: perl-HTML-Parser-3.76-alt1 sisyphus+279723.500.1.1 1626648959 installed <13>Sep 25 02:09:54 rpmi: perl-Locale-gettext-1.07-alt1.2 sisyphus+279723.6200.1.1 1626650735 installed <13>Sep 25 02:09:54 rpmi: perl-MIME-Charset-1.012.2-alt1 1494353584 installed <13>Sep 25 02:09:54 rpmi: perl-Pod-Simple-3.43-alt1 sisyphus+276561.100.1.1 1625127752 installed <13>Sep 25 02:09:54 rpmi: perl-Pod-Usage-2.01-alt1 sisyphus+277175.100.1.1 1625408247 installed <13>Sep 25 02:09:54 rpmi: perl-podlators-4.14-alt1 sisyphus+277178.100.1.2 1625426264 installed <13>Sep 25 02:09:54 rpmi: perl-Pod-Parser-1.63-alt1 sisyphus+278038.3400.1.2 1625983747 installed <13>Sep 25 02:09:54 rpmi: libxslt-1.1.34-alt3 sisyphus+275636.100.1.1 1624616833 installed <13>Sep 25 02:09:54 rpmi: xsltproc-1.1.34-alt3 sisyphus+275636.100.1.1 1624616833 installed <13>Sep 25 02:09:54 rpmi: libpipeline-1.5.3-alt1_1 sisyphus+278011.100.1.2 1625975462 installed <13>Sep 25 02:09:54 rpmi: systemd-modules-common-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:54 rpmi: systemd-sysctl-common-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:54 rpmi: systemd-tmpfiles-common-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:54 rpmi: systemd-utils-filetriggers-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:54 rpmi: msulogin-1.0-alt1 sisyphus+278100.4500.1.1 1626059577 installed <13>Sep 25 02:09:54 rpmi: libiptables-1.8.7-alt1 sisyphus+278100.2500.1.1 1626058688 installed <13>Sep 25 02:09:54 rpmi: libpath_utils-0.2.1-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libini_config-1.3.1-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:54 rpmi: libfdisk-2.36.1-alt2 sisyphus+278158.1600.1.1 1626051098 installed <13>Sep 25 02:09:54 rpmi: libev4-4.33-alt1 sisyphus+279015.100.1.1 1626353403 installed <13>Sep 25 02:09:54 rpmi: libverto-libev-0.3.2-alt1_1 sisyphus+279289.100.1.3 1626493868 installed <13>Sep 25 02:09:54 rpmi: libdb4.8-4.8.30-alt4 sisyphus+275346.100.1.2 1624487322 installed <13>Sep 25 02:09:54 rpmi: libdatrie-0.2.9-alt1_6 sisyphus+278217.100.1.1 1626078469 installed <13>Sep 25 02:09:54 rpmi: libthai-0.1.28-alt1_1 sisyphus+275403.100.1.2 1624502529 installed <13>Sep 25 02:09:54 rpmi: libsombok-2.4.0-alt4_14 sisyphus+279701.100.1.1 1626647208 installed <13>Sep 25 02:09:54 rpmi: perl-Unicode-LineBreak-2019.001-alt1.1 sisyphus+279723.1200.1.3 1626681744 installed <13>Sep 25 02:09:54 rpmi: libjson-c5-0.15-alt1.1 sisyphus+279547.100.1.2 1626594466 installed <13>Sep 25 02:09:54 rpmi: libargon2-20190702-alt1 sisyphus+278291.100.1.1 1626084451 installed <13>Sep 25 02:09:54 rpmi: less-530-alt1 sisyphus+278268.100.1.1 1626082709 installed <13>Sep 25 02:09:54 rpmi: man-db-2.9.0-alt3 sisyphus+278019.100.1.2 1625976989 installed <13>Sep 25 02:09:54 rpmi: mount-2.36.1-alt2 sisyphus+278158.1600.1.1 1626051098 installed <13>Sep 25 02:09:55 rpmi: hashalot-0.3-alt1.qa1 sisyphus+276065.100.2.3 1624921316 installed <13>Sep 25 02:09:55 rpmi: losetup-2.36.1-alt2 sisyphus+278158.1600.1.1 1626051098 installed <13>Sep 25 02:09:55 rpmi: lsblk-2.36.1-alt2 sisyphus+278158.1600.1.1 1626051098 installed <13>Sep 25 02:09:55 rpmi: libgpg-error-1.42-alt1 sisyphus+275524.40.1.1 1624455807 installed <13>Sep 25 02:09:55 rpmi: libgcrypt20-1.9.3-alt1 sisyphus+275524.100.1.1 1624455938 installed <13>Sep 25 02:09:55 rpmi: libsystemd-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:55 rpmi: libdbus-1.12.18-alt1 sisyphus+275285.100.2.2 1624573321 installed <13>Sep 25 02:09:55 rpmi: dbus-tools-1.12.18-alt1 sisyphus+275285.100.2.2 1624573321 installed <86>Sep 25 02:09:55 groupadd[3837634]: group added to /etc/group: name=messagebus, GID=499 <86>Sep 25 02:09:55 groupadd[3837634]: group added to /etc/gshadow: name=messagebus <86>Sep 25 02:09:55 groupadd[3837634]: new group: name=messagebus, GID=499 <86>Sep 25 02:09:55 useradd[3837676]: new user: name=messagebus, UID=499, GID=499, home=/run/dbus, shell=/dev/null <13>Sep 25 02:09:55 rpmi: dbus-1.12.18-alt1 sisyphus+275285.100.2.2 1624573321 installed <13>Sep 25 02:09:55 rpmi: pam_systemd-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:55 rpmi: rpm-macros-cmake-3.20.5-alt1 sisyphus+277391.100.2.1 1625533880 installed <13>Sep 25 02:09:55 rpmi: cmake-modules-3.20.5-alt1 sisyphus+277391.100.2.1 1625533880 installed <13>Sep 25 02:09:55 rpmi: libuv-1.42.0-alt1 p10+289137.13340.7.1 1637434253 installed <13>Sep 25 02:09:55 rpmi: librhash-1.3.5-alt2 sisyphus+278212.100.1.1 1626077717 installed <13>Sep 25 02:09:55 rpmi: libjsoncpp19-1.8.4-alt5 sisyphus+277640.100.1.1 1625728472 installed <13>Sep 25 02:09:55 rpmi: publicsuffix-list-dafsa-20220703-alt1 p10+303338.100.1.1 1657290596 installed <13>Sep 25 02:09:55 rpmi: libpsl-0.21.1-alt2 sisyphus+279461.100.1.1 1626547547 installed <13>Sep 25 02:09:55 rpmi: libnghttp2-1.41.0-alt1 sisyphus+275115.100.1.1 1624405462 installed <13>Sep 25 02:09:55 rpmi: openldap-common-2.4.59-alt1 p10+282974.100.1.1 1629142498 installed <13>Sep 25 02:09:55 rpmi: liblmdb-0.9.23-alt1 sisyphus+275369.100.1.2 1624493869 installed <13>Sep 25 02:09:55 rpmi: libbrotlicommon-1.0.9-alt2 sisyphus+278430.100.1.2 1626213212 installed <13>Sep 25 02:09:55 rpmi: libbrotlidec-1.0.9-alt2 sisyphus+278430.100.1.2 1626213212 installed <13>Sep 25 02:09:55 rpmi: libp11-kit-0.24.1-alt1 p10+305061.100.3.1 1660573397 installed <13>Sep 25 02:09:55 rpmi: libtasn1-4.17.0-alt1 sisyphus+276722.100.1.1 1625211284 installed <13>Sep 25 02:09:55 rpmi: rpm-macros-alternatives-0.5.1-alt1 sisyphus+278157.100.2.1 1626055790 installed <13>Sep 25 02:09:55 rpmi: alternatives-0.5.1-alt1 sisyphus+278157.100.2.1 1626055790 installed <13>Sep 25 02:09:55 rpmi: ca-certificates-2021.10.06-alt1 p10+286784.100.1.1 1633940301 installed <13>Sep 25 02:09:55 rpmi: ca-trust-0.1.2-alt1 sisyphus+233348.100.1.1 1561653823 installed <13>Sep 25 02:09:55 rpmi: p11-kit-trust-0.24.1-alt1 p10+305061.100.3.1 1660573397 installed <13>Sep 25 02:09:55 rpmi: libcrypto1.1-1.1.1q-alt1 p10+303207.100.1.1 1657030549 installed <13>Sep 25 02:09:55 rpmi: libssl1.1-1.1.1q-alt1 p10+303207.100.1.1 1657030549 installed <86>Sep 25 02:09:55 groupadd[3838947]: group added to /etc/group: name=_keytab, GID=498 <86>Sep 25 02:09:55 groupadd[3838947]: group added to /etc/gshadow: name=_keytab <86>Sep 25 02:09:55 groupadd[3838947]: new group: name=_keytab, GID=498 <13>Sep 25 02:09:55 rpmi: libkrb5-1.19.3-alt1 p10+296676.100.2.1 1647367800 installed <86>Sep 25 02:09:55 groupadd[3839257]: group added to /etc/group: name=sasl, GID=497 <86>Sep 25 02:09:55 groupadd[3839257]: group added to /etc/gshadow: name=sasl <86>Sep 25 02:09:55 groupadd[3839257]: new group: name=sasl, GID=497 <13>Sep 25 02:09:55 rpmi: libsasl2-3-2.1.27-alt2.1 sisyphus+278407.100.1.3 1626205817 installed <13>Sep 25 02:09:55 rpmi: libldap-2.4.59-alt1 p10+282974.100.1.1 1629142498 installed <13>Sep 25 02:09:55 rpmi: libkrb5-ldap-1.19.3-alt1 p10+296676.100.2.1 1647367800 installed <13>Sep 25 02:09:55 rpmi: python3-3.9.6-alt1 sisyphus+276295.100.1.1 1624964289 installed <13>Sep 25 02:09:56 rpmi: python3-base-3.9.6-alt1 sisyphus+276295.100.1.1 1624964289 installed <13>Sep 25 02:09:56 rpmi: libpython3-3.9.6-alt1 sisyphus+276295.100.1.1 1624964289 installed <13>Sep 25 02:09:56 rpmi: libkmod-27.0.9.f5434cf-alt1 sisyphus+278393.100.1.2 1626199720 installed <13>Sep 25 02:09:56 rpmi: kmod-27.0.9.f5434cf-alt1 sisyphus+278393.100.1.2 1626199720 installed <13>Sep 25 02:09:56 rpmi: dmsetup-1.02.185-alt1 p10+305156.40.6.1 1662130326 installed <86>Sep 25 02:09:56 groupadd[3843809]: group added to /etc/group: name=tape, GID=496 <86>Sep 25 02:09:56 groupadd[3843809]: group added to /etc/gshadow: name=tape <86>Sep 25 02:09:56 groupadd[3843809]: new group: name=tape, GID=496 <86>Sep 25 02:09:56 groupadd[3844078]: group added to /etc/group: name=dialout, GID=495 <86>Sep 25 02:09:56 groupadd[3844078]: group added to /etc/gshadow: name=dialout <86>Sep 25 02:09:56 groupadd[3844078]: new group: name=dialout, GID=495 <86>Sep 25 02:09:56 groupadd[3844143]: group added to /etc/group: name=input, GID=494 <86>Sep 25 02:09:56 groupadd[3844143]: group added to /etc/gshadow: name=input <86>Sep 25 02:09:56 groupadd[3844143]: new group: name=input, GID=494 <86>Sep 25 02:09:56 groupadd[3844159]: group added to /etc/group: name=video, GID=493 <86>Sep 25 02:09:56 groupadd[3844159]: group added to /etc/gshadow: name=video <86>Sep 25 02:09:56 groupadd[3844159]: new group: name=video, GID=493 <86>Sep 25 02:09:56 groupadd[3844174]: group added to /etc/group: name=render, GID=492 <86>Sep 25 02:09:56 groupadd[3844174]: group added to /etc/gshadow: name=render <86>Sep 25 02:09:56 groupadd[3844174]: new group: name=render, GID=492 <13>Sep 25 02:09:56 rpmi: udev-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:57 rpmi: libcurl-7.85.0-alt1 p10+306026.100.2.1 1662731482 installed <13>Sep 25 02:09:57 rpmi: krb5-kinit-1.19.3-alt1 p10+296676.100.2.1 1647367800 installed <13>Sep 25 02:09:57 rpmi: krb5-kadmin-1.19.3-alt1 p10+296676.100.2.1 1647367800 installed <13>Sep 25 02:09:57 rpmi: openssl-1.1.1q-alt1 p10+303207.100.1.1 1657030549 installed <13>Sep 25 02:09:57 rpmi: cert-sh-functions-1.0.6-alt1 sisyphus+247768.100.1.1 1584089255 installed <13>Sep 25 02:09:57 rpmi: libarchive13-3.6.0-alt1 p10+296654.100.3.1 1647844574 installed <13>Sep 25 02:09:57 rpmi: cmake-3.20.5-alt1 sisyphus+277391.100.2.1 1625533880 installed <13>Sep 25 02:09:57 rpmi: libcryptsetup-2.3.5-alt2 sisyphus+279413.100.1.1 1626507072 installed <13>Sep 25 02:09:57 rpmi: libopenslp-2.0.0-alt2 sisyphus+275153.100.1.1 1624410376 installed <13>Sep 25 02:09:57 rpmi: login-0.60-alt36 sisyphus+278100.100.1.1 1626056541 installed <13>Sep 25 02:09:57 rpmi: agetty-2.36.1-alt2 sisyphus+278158.1600.1.1 1626051098 installed <13>Sep 25 02:09:57 rpmi: acl-2.3.1-alt1 sisyphus+279621.200.1.1 1626627026 installed <13>Sep 25 02:09:57 rpmi: systemd-boot-efi-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <13>Sep 25 02:09:57 rpmi: libnss-systemd-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <86>Sep 25 02:09:57 groupadd[3847184]: group added to /etc/group: name=systemd-journal, GID=491 <86>Sep 25 02:09:57 groupadd[3847184]: group added to /etc/gshadow: name=systemd-journal <86>Sep 25 02:09:57 groupadd[3847184]: new group: name=systemd-journal, GID=491 <86>Sep 25 02:09:57 groupadd[3847239]: group added to /etc/group: name=systemd-oom, GID=490 <86>Sep 25 02:09:57 groupadd[3847239]: group added to /etc/gshadow: name=systemd-oom <86>Sep 25 02:09:57 groupadd[3847239]: new group: name=systemd-oom, GID=490 <86>Sep 25 02:09:57 useradd[3847291]: new user: name=systemd-oom, UID=498, GID=490, home=/var/empty, shell=/dev/null <13>Sep 25 02:09:57 rpmi: systemd-1:249.12-alt3 p10+305160.100.3.1 1661874437 installed <86>Sep 25 02:09:58 useradd[3849766]: failed adding user 'ldap' (exit code: 9) <13>Sep 25 02:09:58 rpmi: openldap-servers-2.4.59-alt1 p10+282974.100.1.1 1629142498 installed <13>Sep 25 02:09:58 rpmi: nss_wrapper-1.1.11-alt1.1 sisyphus+279561.100.1.2 1626596199 installed <13>Sep 25 02:09:58 rpmi: socket_wrapper-1.3.3-alt1 p10+281321.100.2.1 1627677850 installed <13>Sep 25 02:09:58 rpmi: krb5-kdc-1.19.3-alt1 p10+296676.100.2.1 1647367800 installed <13>Sep 25 02:09:58 rpmi: libkrb5-devel-1.19.3-alt1 p10+296676.100.2.1 1647367800 installed <13>Sep 25 02:09:58 rpmi: openldap-clients-2.4.59-alt1 p10+282974.100.1.1 1629142498 installed <13>Sep 25 02:09:58 rpmi: po4a-0.47-alt1.1 sisyphus+278972.100.1.1 1626339911 installed <13>Sep 25 02:09:58 rpmi: libini_config-devel-1.3.1-alt6 sisyphus+275287.100.1.2 1624472224 installed <13>Sep 25 02:09:58 rpmi: docbook-style-xsl-1.79.1-alt4 sisyphus+232871.100.1.1 1561238010 installed <13>Sep 25 02:09:58 rpmi: libkeyutils-devel-1.6.3-alt1 sisyphus+266061.100.1.1 1612919566 installed <13>Sep 25 02:10:00 rpmi: valgrind-3.17.0-alt2 sisyphus+279814.100.1.1 1626737975 installed <13>Sep 25 02:10:00 rpmi: libselinux-devel-1:3.2-alt1 sisyphus+278158.600.1.1 1626050231 installed <13>Sep 25 02:10:00 rpmi: libpopt-devel-1:1.16-alt1 sisyphus+278099.2300.1.1 1626029585 installed <13>Sep 25 02:10:00 rpmi: libcap-devel-1:2.27.0.2.ac1e-alt3 sisyphus+278099.2000.1.1 1626029205 installed <13>Sep 25 02:10:00 rpmi: krb5-doc-1.19.3-alt1 p10+296676.100.2.1 1647367800 installed <13>Sep 25 02:10:01 rpmi: doxygen-1:1.9.1-alt1 p10+283520.500.2.1 1629892835 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/gssproxy-0.8.4-alt1.nosrc.rpm (w1.gzdio) Installing gssproxy-0.8.4-alt1.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.70448 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf gssproxy-0.8.4 + echo 'Source #0 (gssproxy-0.8.4.tar):' Source #0 (gssproxy-0.8.4.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/gssproxy-0.8.4.tar + cd gssproxy-0.8.4 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (gssproxy-0.8.4-alt.patch):' Patch #0 (gssproxy-0.8.4-alt.patch): + /usr/bin/patch -p1 patching file tests/testlib.py + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.70448 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd gssproxy-0.8.4 + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: running: autopoint --force Copying file ABOUT-NLS Copying file config.rpath Creating directory m4 Copying file m4/codeset.m4 Copying file m4/gettext.m4 Copying file m4/glibc21.m4 Copying file m4/iconv.m4 Copying file m4/intdiv0.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes.m4 Copying file m4/inttypes_h.m4 Copying file m4/isc-posix.m4 Copying file m4/lcmessage.m4 Copying file m4/lib-ld.m4 Copying file m4/lib-link.m4 Copying file m4/lib-prefix.m4 Copying file m4/longdouble.m4 Copying file m4/longlong.m4 Copying file m4/nls.m4 Copying file m4/po.m4 Copying file m4/printf-posix.m4 Copying file m4/progtest.m4 Copying file m4/signed.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/uintmax_t.m4 Copying file m4/ulonglong.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file mkinstalldirs Copying file po/Makefile.in.in Copying file po/Makevars.template Copying file po/Rules-quot Copying file po/boldquot.sed Copying file po/en@boldquot.header Copying file po/en@quot.header Copying file po/insert-header.sin Copying file po/quot.sed Copying file po/remove-potcdate.sin autoreconf-default: running: aclocal --force -I m4 -I . autoreconf-default: configure.ac: tracing autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize-default: linking file 'm4/libtool.m4' libtoolize-default: linking file 'm4/ltoptions.m4' libtoolize-default: linking file 'm4/ltsugar.m4' libtoolize-default: linking file 'm4/ltversion.m4' libtoolize-default: linking file 'm4/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc autoreconf-default: running: /usr/bin/autoconf-2.60 --force autoreconf-default: running: /usr/bin/autoheader-2.60 --force autoreconf-default: running: automake --add-missing --force-missing configure.ac:19: installing './ar-lib' configure.ac:8: installing './compile' configure.ac:17: installing './missing' Makefile.am:275: warning: '%'-style pattern rules are a GNU make extension Makefile.am:1: warning: AM_GNU_GETTEXT used but 'po' not in SUBDIRS Makefile.am: installing './depcomp' man/Makefile.am:17: warning: wildcard $(srcdir: non-POSIX variable name man/Makefile.am:17: (probably a GNU make extension) autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS= + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --with-cap --with-pubconf-path=/etc/gssproxy --with-gpstate-path=/var/lib/gssproxy --with-initscript=systemd --with-systemdunitdir=/lib/systemd/system --disable-static --disable-rpath --with-gpp-default-behavior=REMOTE_FIRST configure: WARNING: unrecognized options: --without-included-gettext checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to accept ISO C89... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for x86_64-alt-linux-gcc option to accept ISO C99... none needed checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-ar... no checking for x86_64-alt-linux-lib... no checking for x86_64-alt-linux-link... no checking for ar... ar checking the archiver (ar) interface... ar checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by GCC... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking for shared library run path origin... done checking whether NLS is requested... yes checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking whether make supports nested variables... (cached) yes checking for stdint.h... (cached) yes checking for dlfcn.h... (cached) yes checking for errno_t... no configure: Detected operating system type: fedora checking for struct ucred.pid... yes checking for struct ucred.uid... yes checking for struct ucred.gid... yes Using gssproxy interposer behavior REMOTE_FIRST checking popt.h usability... yes checking popt.h presence... yes checking for popt.h... yes checking for poptGetContext in -lpopt... yes checking for long long... yes checking size of int... 4 checking size of char... 1 checking size of short... 2 checking size of long... 8 checking size of long long... 8 checking for uint_t... no checking for int8_t... yes checking for uint8_t... yes checking for int16_t... yes checking for uint16_t... yes checking for int32_t... yes checking for uint32_t... yes checking for int64_t... yes checking for uint64_t... yes checking for size_t... yes checking for ssize_t... yes checking size of off_t... 8 checking size of size_t... 8 checking size of ssize_t... 8 checking for intptr_t... yes checking for uintptr_t... yes checking for ptrdiff_t... yes checking keyutils.h usability... yes checking keyutils.h presence... yes checking for keyutils.h... yes checking for add_key in -lkeyutils... yes checking for x86_64-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for VERTO... yes checking for verto_free in -lverto... yes checking for verto_cleanup... yes checking for LIBINI_CONFIG... yes checking for ini_config_file_open in -lini_config... yes checking for ini_config_augment in -lini_config... yes checking for ref_array_destroy in -lref_array... yes checking whether x86_64-alt-linux-gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking for KRB5_GSSAPI... yes checking for gss_import_cred in -lgssapi_krb5... yes checking for gss_export_cred in -lgssapi_krb5... yes checking whether GSS_KRB5_GET_CRED_IMPERSONATOR is declared... yes checking whether GSS_KRB5_CRED_NO_CI_FLAGS_X is declared... yes checking gssrpc/rpc.h usability... yes checking gssrpc/rpc.h presence... yes checking for gssrpc/rpc.h... yes checking for gssrpc_xdrmem_create in -lgssrpc... yes checking for prctl... yes checking for cap_set_proc in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking for __secure_getenv... yes checking for secure_getenv... yes configure: Will use init script type: systemd checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for xmlcatalog... /usr/bin/xmlcatalog checking for /etc/xml/catalog... yes checking for Docbook XSL templates in XML catalog... yes checking for po4a... po4a checking selinux/selinux.h usability... yes checking selinux/selinux.h presence... yes checking for selinux/selinux.h... yes checking for is_selinux_enabled in -lselinux... yes checking for doxygen... /usr/bin/doxygen checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating tests/Makefile config.status: creating man/Makefile config.status: creating contrib/gssproxy.spec config.status: creating man/gssproxy-mech.8.xml config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default-1 commands configure: WARNING: unrecognized options: --without-included-gettext + make -j16 all make all-recursive Making all in . make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_release_handle.o src/gp_rpc_release_handle.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_import_and_canon_name.o src/gp_rpc_import_and_canon_name.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_accept_sec_context.o src/gp_rpc_accept_sec_context.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_get_mic.o src/gp_rpc_get_mic.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_acquire_cred.o src/gp_rpc_acquire_cred.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_init_sec_context.o src/gp_rpc_init_sec_context.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_verify_mic.o src/gp_rpc_verify_mic.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_process.o src/gp_rpc_process.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_indicate_mechs.o src/gp_rpc_indicate_mechs.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_wrap.o src/gp_rpc_wrap.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_init.o src/gp_init.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_workers.o src/gp_workers.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_wrap_size_limit.o src/gp_rpc_wrap_size_limit.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_unwrap.o src/gp_rpc_unwrap.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_socket.o src/gp_socket.c src/gp_socket.c: In function 'get_peercred': src/gp_socket.c:252:5: warning: 'security_context_t' is deprecated [-Wdeprecated-declarations] 252 | SEC_CTX secctx; | ^~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/extract_ccache.o src/extract_ccache.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gssproxy.o src/gssproxy.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o rpcgen/proxymech_la-gp_xdr.lo `test -f 'rpcgen/gp_xdr.c' || echo './'`rpcgen/gp_xdr.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c rpcgen/gp_xdr.c -fPIC -DPIC -o rpcgen/.libs/proxymech_la-gp_xdr.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o rpcgen/proxymech_la-gp_rpc_xdr.lo `test -f 'rpcgen/gp_rpc_xdr.c' || echo './'`rpcgen/gp_rpc_xdr.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c rpcgen/gp_rpc_xdr.c -fPIC -DPIC -o rpcgen/.libs/proxymech_la-gp_rpc_xdr.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_export.o src/gp_export.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_accept_sec_context.lo `test -f 'src/client/gpm_accept_sec_context.c' || echo './'`src/client/gpm_accept_sec_context.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_accept_sec_context.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_accept_sec_context.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_display_status.lo `test -f 'src/client/gpm_display_status.c' || echo './'`src/client/gpm_display_status.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_display_status.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_display_status.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_release_handle.lo `test -f 'src/client/gpm_release_handle.c' || echo './'`src/client/gpm_release_handle.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_release_handle.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_release_handle.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_creds.o src/gp_creds.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_rpc_debug.o src/gp_rpc_debug.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_config.o src/gp_config.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/proxymech_la-gp_conv.lo `test -f 'src/gp_conv.c' || echo './'`src/gp_conv.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/gp_conv.c -fPIC -DPIC -o src/.libs/proxymech_la-gp_conv.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_acquire_cred.lo `test -f 'src/client/gpm_acquire_cred.c' || echo './'`src/client/gpm_acquire_cred.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_acquire_cred.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_acquire_cred.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_inquire_context.lo `test -f 'src/client/gpm_inquire_context.c' || echo './'`src/client/gpm_inquire_context.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_inquire_context.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_inquire_context.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_get_mic.lo `test -f 'src/client/gpm_get_mic.c' || echo './'`src/client/gpm_get_mic.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_get_mic.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_get_mic.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_log.o src/gp_log.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_init_sec_context.lo `test -f 'src/client/gpm_init_sec_context.c' || echo './'`src/client/gpm_init_sec_context.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_init_sec_context.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_init_sec_context.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_debug.o src/gp_debug.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_import_and_canon_name.lo `test -f 'src/client/gpm_import_and_canon_name.c' || echo './'`src/client/gpm_import_and_canon_name.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_import_and_canon_name.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_import_and_canon_name.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_verify_mic.lo `test -f 'src/client/gpm_verify_mic.c' || echo './'`src/client/gpm_verify_mic.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_verify_mic.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_verify_mic.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_wrap.lo `test -f 'src/client/gpm_wrap.c' || echo './'`src/client/gpm_wrap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_wrap.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_wrap.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o rpcgen/proxymech_la-gss_proxy_xdr.lo `test -f 'rpcgen/gss_proxy_xdr.c' || echo './'`rpcgen/gss_proxy_xdr.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c rpcgen/gss_proxy_xdr.c -fPIC -DPIC -o rpcgen/.libs/proxymech_la-gss_proxy_xdr.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o rpcgen/gp_xdr.o rpcgen/gp_xdr.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_unwrap.lo `test -f 'src/client/gpm_unwrap.c' || echo './'`src/client/gpm_unwrap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_unwrap.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_unwrap.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_indicate_mechs.lo `test -f 'src/client/gpm_indicate_mechs.c' || echo './'`src/client/gpm_indicate_mechs.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_indicate_mechs.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_indicate_mechs.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_display_status.o src/client/gpm_display_status.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_wrap_size_limit.lo `test -f 'src/client/gpm_wrap_size_limit.c' || echo './'`src/client/gpm_wrap_size_limit.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_wrap_size_limit.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_wrap_size_limit.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/proxymech_la-gp_util.lo `test -f 'src/gp_util.c' || echo './'`src/gp_util.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/gp_util.c -fPIC -DPIC -o src/.libs/proxymech_la-gp_util.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o rpcgen/gp_rpc_xdr.o rpcgen/gp_rpc_xdr.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_accept_sec_context.o src/client/gpm_accept_sec_context.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_release_handle.o src/client/gpm_release_handle.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_get_mic.o src/client/gpm_get_mic.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_init_sec_context.o src/client/gpm_init_sec_context.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_inquire_context.o src/client/gpm_inquire_context.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_verify_mic.o src/client/gpm_verify_mic.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_wrap.o src/client/gpm_wrap.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_wrap_size_limit.o src/client/gpm_wrap_size_limit.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/proxymech_la-gpm_common.lo `test -f 'src/client/gpm_common.c' || echo './'`src/client/gpm_common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/client/gpm_common.c -fPIC -DPIC -o src/client/.libs/proxymech_la-gpm_common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_unwrap.o src/client/gpm_unwrap.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_acquire_cred.o src/client/gpm_acquire_cred.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_util.o src/gp_util.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_import_and_canon_name.o src/client/gpm_import_and_canon_name.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/gp_conv.o src/gp_conv.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o tests/t_utils.o tests/t_utils.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o rpcgen/gss_proxy_xdr.o rpcgen/gss_proxy_xdr.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_indicate_mechs.o src/client/gpm_indicate_mechs.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_display_status.lo `test -f 'src/mechglue/gpp_display_status.c' || echo './'`src/mechglue/gpp_display_status.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_display_status.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_display_status.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/client/gpm_common.o src/client/gpm_common.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_accept_sec_context.lo `test -f 'src/mechglue/gpp_accept_sec_context.c' || echo './'`src/mechglue/gpp_accept_sec_context.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_accept_sec_context.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_accept_sec_context.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_init_sec_context.lo `test -f 'src/mechglue/gpp_init_sec_context.c' || echo './'`src/mechglue/gpp_init_sec_context.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_init_sec_context.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_init_sec_context.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_indicate_mechs.lo `test -f 'src/mechglue/gpp_indicate_mechs.c' || echo './'`src/mechglue/gpp_indicate_mechs.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_indicate_mechs.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_indicate_mechs.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_misc.lo `test -f 'src/mechglue/gpp_misc.c' || echo './'`src/mechglue/gpp_misc.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_misc.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_misc.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_acquire_cred.lo `test -f 'src/mechglue/gpp_acquire_cred.c' || echo './'`src/mechglue/gpp_acquire_cred.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_acquire_cred.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_acquire_cred.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_import_and_canon_name.lo `test -f 'src/mechglue/gpp_import_and_canon_name.c' || echo './'`src/mechglue/gpp_import_and_canon_name.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_import_and_canon_name.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_import_and_canon_name.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_priv_integ.lo `test -f 'src/mechglue/gpp_priv_integ.c' || echo './'`src/mechglue/gpp_priv_integ.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_priv_integ.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_priv_integ.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o tests/cli_srv_comm.o tests/cli_srv_comm.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_context.lo `test -f 'src/mechglue/gpp_context.c' || echo './'`src/mechglue/gpp_context.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_context.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_context.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gss_plugin.lo `test -f 'src/mechglue/gss_plugin.c' || echo './'`src/mechglue/gss_plugin.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gss_plugin.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gss_plugin.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o gssproxy src/gp_config.o src/gp_init.o src/gp_socket.o src/gp_workers.o src/gp_creds.o rpcgen/gp_rpc_xdr.o rpcgen/gss_proxy_xdr.o rpcgen/gp_xdr.o src/gp_rpc_debug.o src/gp_rpc_process.o src/gp_conv.o src/gp_export.o src/gp_debug.o src/gp_log.o src/gp_util.o src/gp_rpc_accept_sec_context.o src/gp_rpc_release_handle.o src/gp_rpc_acquire_cred.o src/gp_rpc_indicate_mechs.o src/gp_rpc_import_and_canon_name.o src/gp_rpc_init_sec_context.o src/gp_rpc_get_mic.o src/gp_rpc_verify_mic.o src/gp_rpc_wrap.o src/gp_rpc_unwrap.o src/gp_rpc_wrap_size_limit.o src/extract_ccache.o src/gssproxy.o -lpopt -lkrb5 -lk5crypto -lcom_err -lverto -lini_config -lbasicobjects -lref_array -lcollection -lgssapi_krb5 -lgssrpc -lselinux -lcap -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o gssproxy src/gp_config.o src/gp_init.o src/gp_socket.o src/gp_workers.o src/gp_creds.o rpcgen/gp_rpc_xdr.o rpcgen/gss_proxy_xdr.o rpcgen/gp_xdr.o src/gp_rpc_debug.o src/gp_rpc_process.o src/gp_conv.o src/gp_export.o src/gp_debug.o src/gp_log.o src/gp_util.o src/gp_rpc_accept_sec_context.o src/gp_rpc_release_handle.o src/gp_rpc_acquire_cred.o src/gp_rpc_indicate_mechs.o src/gp_rpc_import_and_canon_name.o src/gp_rpc_init_sec_context.o src/gp_rpc_get_mic.o src/gp_rpc_verify_mic.o src/gp_rpc_wrap.o src/gp_rpc_unwrap.o src/gp_rpc_wrap_size_limit.o src/extract_ccache.o src/gssproxy.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lpopt -lkrb5 -lk5crypto -lcom_err -lverto -lini_config -lbasicobjects -lref_array -lcollection -lselinux -lcap -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o tests/interposetest.o tests/interposetest.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o src/mechglue/proxymech_la-gpp_creds.lo `test -f 'src/mechglue/gpp_creds.c' || echo './'`src/mechglue/gpp_creds.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -Wall -Iinclude -I./include -I. -Iinclude -I. -DLIBDIR=\"/usr/lib64\" -DVARDIR=\"/var\" -DSHLIBEXT=\"\" -DSYSCONFDIR=\"/etc\" -DLOCALEDIR=\"/usr/share/locale\" -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c src/mechglue/gpp_creds.c -fPIC -DPIC -o src/mechglue/.libs/proxymech_la-gpp_creds.o make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o cli_srv_comm src/gp_conv.o src/gp_debug.o src/gp_log.o rpcgen/gp_rpc_xdr.o rpcgen/gss_proxy_xdr.o rpcgen/gp_xdr.o src/client/gpm_display_status.o src/client/gpm_accept_sec_context.o src/client/gpm_release_handle.o src/client/gpm_acquire_cred.o src/client/gpm_indicate_mechs.o src/client/gpm_import_and_canon_name.o src/client/gpm_init_sec_context.o src/client/gpm_inquire_context.o src/client/gpm_get_mic.o src/client/gpm_verify_mic.o src/client/gpm_wrap.o src/client/gpm_unwrap.o src/client/gpm_wrap_size_limit.o src/client/gpm_common.o src/gp_util.o tests/t_utils.o tests/cli_srv_comm.o -lpopt -lkrb5 -lk5crypto -lcom_err -lverto -lini_config -lbasicobjects -lref_array -lcollection -lgssapi_krb5 -lgssrpc -lselinux -lcap -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o cli_srv_comm src/gp_conv.o src/gp_debug.o src/gp_log.o rpcgen/gp_rpc_xdr.o rpcgen/gss_proxy_xdr.o rpcgen/gp_xdr.o src/client/gpm_display_status.o src/client/gpm_accept_sec_context.o src/client/gpm_release_handle.o src/client/gpm_acquire_cred.o src/client/gpm_indicate_mechs.o src/client/gpm_import_and_canon_name.o src/client/gpm_init_sec_context.o src/client/gpm_inquire_context.o src/client/gpm_get_mic.o src/client/gpm_verify_mic.o src/client/gpm_wrap.o src/client/gpm_unwrap.o src/client/gpm_wrap_size_limit.o src/client/gpm_common.o src/gp_util.o tests/t_utils.o tests/cli_srv_comm.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lpopt -lkrb5 -lk5crypto -lcom_err -lverto -lini_config -lbasicobjects -lref_array -lcollection -lselinux -lcap -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o interposetest src/gp_log.o src/gp_debug.o tests/t_utils.o tests/interposetest.o -lpopt -lkrb5 -lk5crypto -lcom_err -lverto -lini_config -lbasicobjects -lref_array -lcollection -lgssapi_krb5 -lgssrpc -lselinux -lcap -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -Wall -Wshadow -Wstrict-prototypes -Wpointer-arith -Wcast-qual -Wcast-align -Wwrite-strings -fstrict-aliasing -Wstrict-aliasing -Werror=strict-aliasing -Werror-implicit-function-declaration -Werror=format-security -Wextra -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o interposetest src/gp_log.o src/gp_debug.o tests/t_utils.o tests/interposetest.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lpopt -lkrb5 -lk5crypto -lcom_err -lverto -lini_config -lbasicobjects -lref_array -lcollection -lselinux -lcap -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -avoid-version -module -o proxymech.la -rpath /usr/lib64/gssproxy src/proxymech_la-gp_conv.lo rpcgen/proxymech_la-gp_rpc_xdr.lo rpcgen/proxymech_la-gss_proxy_xdr.lo rpcgen/proxymech_la-gp_xdr.lo src/client/proxymech_la-gpm_display_status.lo src/client/proxymech_la-gpm_accept_sec_context.lo src/client/proxymech_la-gpm_release_handle.lo src/client/proxymech_la-gpm_acquire_cred.lo src/client/proxymech_la-gpm_indicate_mechs.lo src/client/proxymech_la-gpm_import_and_canon_name.lo src/client/proxymech_la-gpm_init_sec_context.lo src/client/proxymech_la-gpm_inquire_context.lo src/client/proxymech_la-gpm_get_mic.lo src/client/proxymech_la-gpm_verify_mic.lo src/client/proxymech_la-gpm_wrap.lo src/client/proxymech_la-gpm_unwrap.lo src/client/proxymech_la-gpm_wrap_size_limit.lo src/client/proxymech_la-gpm_common.lo src/proxymech_la-gp_util.lo src/mechglue/proxymech_la-gpp_accept_sec_context.lo src/mechglue/proxymech_la-gpp_acquire_cred.lo src/mechglue/proxymech_la-gpp_creds.lo src/mechglue/proxymech_la-gpp_context.lo src/mechglue/proxymech_la-gpp_init_sec_context.lo src/mechglue/proxymech_la-gpp_display_status.lo src/mechglue/proxymech_la-gpp_import_and_canon_name.lo src/mechglue/proxymech_la-gpp_indicate_mechs.lo src/mechglue/proxymech_la-gpp_priv_integ.lo src/mechglue/proxymech_la-gpp_misc.lo src/mechglue/proxymech_la-gss_plugin.lo -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC src/.libs/proxymech_la-gp_conv.o rpcgen/.libs/proxymech_la-gp_rpc_xdr.o rpcgen/.libs/proxymech_la-gss_proxy_xdr.o rpcgen/.libs/proxymech_la-gp_xdr.o src/client/.libs/proxymech_la-gpm_display_status.o src/client/.libs/proxymech_la-gpm_accept_sec_context.o src/client/.libs/proxymech_la-gpm_release_handle.o src/client/.libs/proxymech_la-gpm_acquire_cred.o src/client/.libs/proxymech_la-gpm_indicate_mechs.o src/client/.libs/proxymech_la-gpm_import_and_canon_name.o src/client/.libs/proxymech_la-gpm_init_sec_context.o src/client/.libs/proxymech_la-gpm_inquire_context.o src/client/.libs/proxymech_la-gpm_get_mic.o src/client/.libs/proxymech_la-gpm_verify_mic.o src/client/.libs/proxymech_la-gpm_wrap.o src/client/.libs/proxymech_la-gpm_unwrap.o src/client/.libs/proxymech_la-gpm_wrap_size_limit.o src/client/.libs/proxymech_la-gpm_common.o src/.libs/proxymech_la-gp_util.o src/mechglue/.libs/proxymech_la-gpp_accept_sec_context.o src/mechglue/.libs/proxymech_la-gpp_acquire_cred.o src/mechglue/.libs/proxymech_la-gpp_creds.o src/mechglue/.libs/proxymech_la-gpp_context.o src/mechglue/.libs/proxymech_la-gpp_init_sec_context.o src/mechglue/.libs/proxymech_la-gpp_display_status.o src/mechglue/.libs/proxymech_la-gpp_import_and_canon_name.o src/mechglue/.libs/proxymech_la-gpp_indicate_mechs.o src/mechglue/.libs/proxymech_la-gpp_priv_integ.o src/mechglue/.libs/proxymech_la-gpp_misc.o src/mechglue/.libs/proxymech_la-gss_plugin.o -lgssrpc -lgssapi_krb5 -g -O2 -pthread -g -O2 -pthread -Wl,-soname -Wl,proxymech.so -o .libs/proxymech.so libtool: link: ( cd ".libs" && rm -f "proxymech.la" && ln -s "../proxymech.la" "proxymech.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' Making all in tests make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o t_accept.o t_accept.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o t_acquire.o t_acquire.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o t_cred_store.o t_cred_store.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o t_init.o t_init.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o t_names.o t_names.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o t_setcredopt.o t_setcredopt.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -c -o t_impersonate.o t_impersonate.c make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_accept t_utils.o t_accept.o -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_accept t_utils.o t_accept.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_names t_utils.o t_names.o -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_names t_utils.o t_names.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_init t_utils.o t_init.o -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_init t_utils.o t_init.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_cred_store t_utils.o t_cred_store.o -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_cred_store t_utils.o t_cred_store.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_setcredopt t_utils.o t_setcredopt.o -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_setcredopt t_utils.o t_setcredopt.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_acquire t_utils.o t_acquire.o -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_acquire t_utils.o t_acquire.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_impersonate t_utils.o t_impersonate.o -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lgssapi_krb5 -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE libtool: link: x86_64-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -o t_impersonate t_utils.o t_impersonate.o -pthread -pipe -frecord-gcc-switches -Wall -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -lgssrpc -lgssapi_krb5 -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' Making all in man make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' /usr/bin/xmllint --catalogs --postvalid --nonet --xinclude --noout gssproxy-mech.8.xml /usr/bin/xsltproc -o gssproxy-mech.8 --catalogs --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl gssproxy-mech.8.xml Note: Writing gssproxy-mech.8 make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' /usr/bin/xmllint --catalogs --postvalid --nonet --xinclude --noout gssproxy.8.xml /usr/bin/xsltproc -o gssproxy.8 --catalogs --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl gssproxy.8.xml Note: Writing gssproxy.8 make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' /usr/bin/xmllint --catalogs --postvalid --nonet --xinclude --noout gssproxy.conf.5.xml /usr/bin/xsltproc -o gssproxy.conf.5 --catalogs --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl gssproxy.conf.5.xml Note: Writing gssproxy.conf.5 make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.68745 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/gssproxy-buildroot + : + /bin/rm -rf -- /usr/src/tmp/gssproxy-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd gssproxy-0.8.4 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/gssproxy-buildroot make: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' Making install in . make[1]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/mkdir -p '/usr/src/tmp/gssproxy-buildroot/usr/sbin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p gssproxy '/usr/src/tmp/gssproxy-buildroot/usr/sbin' libtool: install: /usr/libexec/rpm-build/install -p gssproxy /usr/src/tmp/gssproxy-buildroot/usr/sbin/gssproxy make install-exec-hook make[3]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' mkdir -p \ /usr/src/tmp/gssproxy-buildroot/usr/include \ /usr/src/tmp/gssproxy-buildroot/usr/lib64 \ /usr/src/tmp/gssproxy-buildroot/usr/sbin \ /usr/src/tmp/gssproxy-buildroot/usr/share/man \ /usr/src/tmp/gssproxy-buildroot/etc/gssproxy \ /usr/src/tmp/gssproxy-buildroot/etc/gss \ /usr/src/tmp/gssproxy-buildroot/var/log/gssproxy \ /usr/src/tmp/gssproxy-buildroot/var/lib/gssproxy \ /usr/src/tmp/gssproxy-buildroot/var/lib/gssproxy/clients \ /usr/src/tmp/gssproxy-buildroot/etc/gssproxy mkdir -p doc /usr/src/tmp/gssproxy-buildroot//usr/share/doc/gssproxy; cp -a doc /usr/src/tmp/gssproxy-buildroot//usr/share/doc/gssproxy/ mkdir -p /usr/src/tmp/gssproxy-buildroot/lib/systemd/system make[3]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' /bin/mkdir -p '/usr/src/tmp/gssproxy-buildroot/usr/lib64/gssproxy' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p proxymech.la '/usr/src/tmp/gssproxy-buildroot/usr/lib64/gssproxy' libtool: install: /usr/libexec/rpm-build/install -p .libs/proxymech.so /usr/src/tmp/gssproxy-buildroot/usr/lib64/gssproxy/proxymech.so libtool: install: /usr/libexec/rpm-build/install -p .libs/proxymech.lai /usr/src/tmp/gssproxy-buildroot/usr/lib64/gssproxy/proxymech.la libtool: warning: remember to run 'libtool --finish /usr/lib64/gssproxy' /bin/mkdir -p '/usr/src/tmp/gssproxy-buildroot/lib/systemd/system' /usr/libexec/rpm-build/install -p -m 644 systemd/gssproxy.service '/usr/src/tmp/gssproxy-buildroot/lib/systemd/system' make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[1]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' Making install in tests make[1]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[1]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' Making install in man make[1]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/gssproxy-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 gssproxy.conf.5 '/usr/src/tmp/gssproxy-buildroot/usr/share/man/man5' /bin/mkdir -p '/usr/src/tmp/gssproxy-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 gssproxy.8 gssproxy-mech.8 '/usr/src/tmp/gssproxy-buildroot/usr/share/man/man8' make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[1]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' + install -d -m0755 /usr/src/tmp/gssproxy-buildroot/etc/gssproxy + install -m0644 examples/gssproxy.conf /usr/src/tmp/gssproxy-buildroot/etc/gssproxy/gssproxy.conf + install -m0644 examples/24-nfs-server.conf /usr/src/tmp/gssproxy-buildroot/etc/gssproxy/ + install -m0644 examples/99-nfs-client.conf /usr/src/tmp/gssproxy-buildroot/etc/gssproxy/ + mkdir -p /usr/src/tmp/gssproxy-buildroot/etc/gss/mech.d + install -m0644 examples/mech /usr/src/tmp/gssproxy-buildroot/etc/gss/mech.d/gssproxy.conf + mkdir -p /usr/src/tmp/gssproxy-buildroot/var/lib/gssproxy/rcache + mkdir -p /usr/src/tmp/gssproxy-buildroot/var/run + install -d -m0770 /usr/src/tmp/gssproxy-buildroot/var/run/gssproxy + rm -f /usr/src/tmp/gssproxy-buildroot/usr/lib64/gssproxy/proxymech.la + grep -qs run_as_user /usr/src/tmp/gssproxy-buildroot/etc/gssproxy/gssproxy.conf + echo 'run_as_user = _gssproxy' + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/gssproxy-buildroot (auto) mode of './usr/lib64/gssproxy/proxymech.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/gssproxy-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/gssproxy-buildroot/ (default) Compressing files in /usr/src/tmp/gssproxy-buildroot (auto) Adjusting library links in /usr/src/tmp/gssproxy-buildroot ./lib: (from :0) ./var/lib: (from :0) ./usr/lib64: (from :0) Verifying ELF objects in /usr/src/tmp/gssproxy-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Executing(%check): /bin/sh -e /usr/src/tmp/rpm-tmp.75326 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd gssproxy-0.8.4 + make -j16 test_proxymech make: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' TMPDIR=tests/scripts/ ./tests/scripts/dlopen.sh ./.libs/proxymech.so || exit 1 dlopen() of "././.libs/proxymech.so" succeeded. make: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' + make check make: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make all-recursive make[1]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' Making all in . make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' Making all in tests make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' Making all in man make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[1]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' Making check in . make[1]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make cli_srv_comm interposetest make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[2]: 'cli_srv_comm' is up to date. make[2]: 'interposetest' is up to date. make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' make[1]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' Making check in tests make[1]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make t_acquire t_cred_store t_impersonate t_accept t_init t_names t_setcredopt make[2]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[2]: 't_acquire' is up to date. make[2]: 't_cred_store' is up to date. make[2]: 't_impersonate' is up to date. make[2]: 't_accept' is up to date. make[2]: 't_init' is up to date. make[2]: 't_names' is up to date. make[2]: 't_setcredopt' is up to date. make[2]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' make[1]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/tests' Making check in man make[1]: Entering directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4/man' ./tests/runtests.py <39>Sep 25 02:10:16 slapadd: DIGEST-MD5 common mech free <167>Sep 25 02:10:16 slapd[3966026]: @(#) $OpenLDAP: slapd 2.4.59 (Aug 16 2021 12:47:14) $ openldap <167>Sep 25 02:10:16 slapd[3966026]: slapd starting <167>Sep 25 02:10:21 slapd[3966026]: conn=1000 fd=13 ACCEPT from IP=127.0.0.9:11252 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1000 op=0 BIND dn="" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1000 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:21 slapd[3966026]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1000 op=2 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1000 fd=13 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1001 fd=13 ACCEPT from IP=127.0.0.9:11253 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1001 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1001 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1002 fd=14 ACCEPT from IP=127.0.0.9:11254 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1002 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1002 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1003 fd=15 ACCEPT from IP=127.0.0.9:11255 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1003 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1003 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1004 fd=16 ACCEPT from IP=127.0.0.9:11256 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1004 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1004 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 fd=17 ACCEPT from IP=127.0.0.9:11257 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=1 ADD dn="cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=1 RESULT tag=105 err=68 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=2 ADD dn="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=2 RESULT tag=105 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=3 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=4 ADD dn="krbPrincipalName=K/M@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=4 RESULT tag=105 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=5 ADD dn="krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=5 RESULT tag=105 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=6 ADD dn="krbPrincipalName=kadmin/admin@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=7 ADD dn="krbPrincipalName=kadmin/changepw@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=7 RESULT tag=105 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=8 ADD dn="krbPrincipalName=kadmin/history@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=8 RESULT tag=105 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 op=9 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1005 fd=17 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1004 op=1 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1004 fd=16 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1003 op=1 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1003 fd=15 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1002 op=1 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1002 fd=14 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1001 fd=13 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1006 fd=13 ACCEPT from IP=127.0.0.9:11349 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1006 op=0 BIND dn="" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1006 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:21 slapd[3966026]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1006 op=2 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1006 fd=13 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1007 fd=13 ACCEPT from IP=127.0.0.9:11350 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1007 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1007 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1008 fd=14 ACCEPT from IP=127.0.0.9:11351 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1008 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1008 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1009 fd=15 ACCEPT from IP=127.0.0.9:11352 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1009 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1009 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1010 fd=16 ACCEPT from IP=127.0.0.9:11353 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1010 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1010 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:21 slapd[3966026]: conn=1010 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 fd=17 ACCEPT from IP=127.0.0.9:11354 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:21 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:21 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:21 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 op=3 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1010 op=1 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1011 fd=17 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1009 op=1 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1009 fd=15 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1008 op=1 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1007 op=1 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1007 fd=13 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1012 fd=13 ACCEPT from IP=127.0.0.9:11355 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1012 op=0 BIND dn="" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1012 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:21 slapd[3966026]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1012 op=2 UNBIND <167>Sep 25 02:10:21 slapd[3966026]: conn=1012 fd=13 closed <167>Sep 25 02:10:21 slapd[3966026]: conn=1013 fd=13 ACCEPT from IP=127.0.0.9:11356 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1013 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1013 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1014 fd=14 ACCEPT from IP=127.0.0.9:11357 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1014 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1014 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:21 slapd[3966026]: conn=1014 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1015 fd=15 ACCEPT from IP=127.0.0.9:11358 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1015 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1015 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1016 fd=16 ACCEPT from IP=127.0.0.9:11359 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1016 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1016 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:21 slapd[3966026]: conn=1016 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 fd=17 ACCEPT from IP=127.0.0.9:11360 (IP=127.0.0.9:389) <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:21 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:21 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:21 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:21 slapd[3966026]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= krb5kdc: starting... <167>Sep 25 02:10:26 slapd[3966026]: conn=1018 fd=18 ACCEPT from IP=127.0.0.9:42805 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1018 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1018 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1018 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1019 fd=18 ACCEPT from IP=127.0.0.9:42806 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1019 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1019 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1019 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1020 fd=19 ACCEPT from IP=127.0.0.9:42807 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1020 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1020 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1021 fd=20 ACCEPT from IP=127.0.0.9:42808 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1021 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1021 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1021 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1022 fd=21 ACCEPT from IP=127.0.0.9:42809 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1022 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1022 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 fd=22 ACCEPT from IP=127.0.0.9:42810 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4032805]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=3 SRCH base="cn=default,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=3 SEARCH RESULT tag=101 err=32 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=6 ADD dn="krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 op=7 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1023 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1022 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1022 fd=21 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1020 fd=19 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1021 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1019 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1024 fd=18 ACCEPT from IP=127.0.0.9:42859 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1024 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1024 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1024 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1024 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1024 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1025 fd=18 ACCEPT from IP=127.0.0.9:42860 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1025 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1025 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1026 fd=19 ACCEPT from IP=127.0.0.9:42861 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1026 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1026 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1027 fd=20 ACCEPT from IP=127.0.0.9:42862 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1027 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1027 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1027 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1028 fd=21 ACCEPT from IP=127.0.0.9:42863 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1028 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1028 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1028 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 fd=22 ACCEPT from IP=127.0.0.9:42864 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4032859]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=5 SRCH base="krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=6 MOD dn="krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=6 RESULT tag=103 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=7 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=7 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 op=8 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1029 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1028 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1028 fd=21 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1026 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1027 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1025 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1025 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1030 fd=18 ACCEPT from IP=127.0.0.9:42909 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1030 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1030 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1030 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1030 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1030 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1031 fd=18 ACCEPT from IP=127.0.0.9:42910 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1031 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1031 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1032 fd=19 ACCEPT from IP=127.0.0.9:42911 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1032 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1032 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1033 fd=20 ACCEPT from IP=127.0.0.9:42912 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1033 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1033 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1034 fd=21 ACCEPT from IP=127.0.0.9:42913 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1034 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1034 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1034 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 fd=22 ACCEPT from IP=127.0.0.9:42914 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4032909]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=3 SRCH base="cn=default,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=3 SEARCH RESULT tag=101 err=32 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=4 SEARCH RESULT tag=101 err=0 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=6 ADD dn="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 op=7 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1035 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1034 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1034 fd=21 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1032 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1033 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1032 fd=19 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1031 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1031 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1036 fd=18 ACCEPT from IP=127.0.0.9:42956 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1036 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1036 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1036 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1036 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1036 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1037 fd=18 ACCEPT from IP=127.0.0.9:42957 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1037 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1038 fd=19 ACCEPT from IP=127.0.0.9:42958 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1038 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1038 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1039 fd=20 ACCEPT from IP=127.0.0.9:42959 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1039 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1039 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1040 fd=21 ACCEPT from IP=127.0.0.9:42960 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1040 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1040 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1040 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 fd=22 ACCEPT from IP=127.0.0.9:42961 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4032956]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=5 SRCH base="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=6 MOD dn="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=6 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=6 RESULT tag=103 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=7 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=7 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 op=8 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1041 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1039 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1039 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1040 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1037 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1040 fd=21 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1037 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1038 fd=19 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1042 fd=18 ACCEPT from IP=127.0.0.9:43061 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1042 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1042 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1042 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1042 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1043 fd=18 ACCEPT from IP=127.0.0.9:43062 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1043 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1043 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1044 fd=19 ACCEPT from IP=127.0.0.9:43063 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1044 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1044 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1045 fd=20 ACCEPT from IP=127.0.0.9:43064 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1045 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1045 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1045 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1046 fd=21 ACCEPT from IP=127.0.0.9:43065 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1046 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1046 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1046 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 fd=22 ACCEPT from IP=127.0.0.9:43066 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4033061]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=3 SRCH base="cn=default,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=3 SEARCH RESULT tag=101 err=32 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user2@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=4 SEARCH RESULT tag=101 err=0 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=6 ADD dn="krbPrincipalName=user2@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 op=7 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1047 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1046 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1046 fd=21 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1044 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1045 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1045 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1043 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1048 fd=18 ACCEPT from IP=127.0.0.9:43195 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1048 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1048 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1048 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1048 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1048 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1049 fd=18 ACCEPT from IP=127.0.0.9:43196 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1049 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1050 fd=19 ACCEPT from IP=127.0.0.9:43197 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1050 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1050 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1051 fd=20 ACCEPT from IP=127.0.0.9:43198 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1051 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1051 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1051 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1052 fd=21 ACCEPT from IP=127.0.0.9:43199 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1052 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1052 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1052 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 fd=22 ACCEPT from IP=127.0.0.9:43200 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4033195]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=3 SRCH base="cn=default,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=3 SEARCH RESULT tag=101 err=32 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=names@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=4 SEARCH RESULT tag=101 err=0 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=6 ADD dn="krbPrincipalName=names@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 op=7 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1053 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1051 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1051 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1050 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1050 fd=19 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1049 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1049 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1054 fd=18 ACCEPT from IP=127.0.0.9:43274 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1054 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1054 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1054 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1054 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1055 fd=18 ACCEPT from IP=127.0.0.9:43275 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1055 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1055 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1056 fd=19 ACCEPT from IP=127.0.0.9:43276 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1056 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1056 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1057 fd=20 ACCEPT from IP=127.0.0.9:43277 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1057 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1057 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1058 fd=21 ACCEPT from IP=127.0.0.9:43278 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1058 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1058 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 fd=22 ACCEPT from IP=127.0.0.9:43279 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4033274]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=names@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=5 SRCH base="krbPrincipalName=names@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=6 MOD dn="krbPrincipalName=names@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=6 RESULT tag=103 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=7 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=names@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=7 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 op=8 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1059 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1058 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1057 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1058 fd=21 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1056 fd=19 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1055 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1060 fd=18 ACCEPT from IP=127.0.0.9:43354 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1060 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1060 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1060 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1060 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1060 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1061 fd=18 ACCEPT from IP=127.0.0.9:43355 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1061 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1061 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1062 fd=19 ACCEPT from IP=127.0.0.9:43356 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1062 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1063 fd=20 ACCEPT from IP=127.0.0.9:43357 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1063 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1063 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1064 fd=21 ACCEPT from IP=127.0.0.9:43358 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1064 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1064 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1064 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 fd=22 ACCEPT from IP=127.0.0.9:43359 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4033354]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=3 SRCH base="cn=default,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=3 SEARCH RESULT tag=101 err=32 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=4 SEARCH RESULT tag=101 err=0 nentries=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=6 ADD dn="krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 op=7 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1065 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1064 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1064 fd=21 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1063 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1063 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1061 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1062 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1061 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1062 fd=19 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1066 fd=18 ACCEPT from IP=127.0.0.9:43473 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1066 op=0 BIND dn="" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1066 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1066 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1066 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1066 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1066 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1067 fd=18 ACCEPT from IP=127.0.0.9:43474 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1067 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1067 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1067 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1068 fd=19 ACCEPT from IP=127.0.0.9:43475 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1068 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1068 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1069 fd=20 ACCEPT from IP=127.0.0.9:43476 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1069 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1070 fd=21 ACCEPT from IP=127.0.0.9:43477 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1070 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 fd=22 ACCEPT from IP=127.0.0.9:43478 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:26 kadmin.local[4033473]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=5 SRCH base="krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=5 SRCH attr=objectclass <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=6 MOD dn="krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=6 RESULT tag=103 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=7 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:26 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=7 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 op=8 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1071 fd=22 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1070 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1068 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1069 fd=20 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1068 fd=19 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1067 op=1 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1067 fd=18 closed <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 fd=18 ACCEPT from IP=127.0.0.9:43585 (IP=127.0.0.9:389) <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 op=1 MOD dn="krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 op=1 RESULT tag=103 err=0 text= <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 op=2 UNBIND <167>Sep 25 02:10:26 slapd[3966026]: conn=1072 fd=18 closed <39>Sep 25 02:10:26 ldapmodify: DIGEST-MD5 common mech free Testing basic acquire creds... <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=6 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=6 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=7 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:28 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:28 slapd[3966026]: conn=1017 op=7 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=8 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=8 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=9 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=9 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (0) Acquire test returned 0 Testing basic init/accept context <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=10 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=10 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=11 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=11 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=12 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=12 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=13 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=13 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=14 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=14 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (1) Init test returned 0 [PASS] (2) Accept test returned 0 Testing cred store extensions... <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=15 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=15 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=16 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=16 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=17 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=17 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=18 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=18 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=19 SRCH base="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=19 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=20 MOD dn="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=20 RESULT tag=103 err=0 text= [PASS] (3) Cred store test returned 0 Testing impersonate creds... <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=21 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=21 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=22 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:29 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:29 slapd[3966026]: conn=1017 op=22 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=23 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=23 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=24 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=24 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=25 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=25 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=26 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=26 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=27 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=27 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=28 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=28 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=29 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=29 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=30 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=30 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=31 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=31 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=31 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (4) Impersonate test returned 0 [PASS] (5) Impersonate fail self test returned 255 <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=32 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=32 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=33 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=33 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=34 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=34 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=35 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=35 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:30 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:30 slapd[3966026]: conn=1017 op=35 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (6) Impersonate fail proxy test returned 255 <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=36 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=36 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=37 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=37 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=38 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=38 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=39 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=39 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (7) s4u2self delegation test returned 0 [PASS] (8) Impersonate to self test returned 0 [PASS] (9) s4u2proxy fail test returned 255 <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=40 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=40 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=41 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=proxy/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=41 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=42 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=42 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=43 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=43 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=44 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:31 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:31 slapd[3966026]: conn=1017 op=44 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (10) s4u2proxy test returned 0 Testing interposer... <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=45 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=45 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=46 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=46 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=47 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=47 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=48 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=48 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=49 SRCH base="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=49 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=50 MOD dn="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=50 RESULT tag=103 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=51 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=51 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=52 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=52 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=53 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=53 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (11) Interpose test returned 0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1073 fd=18 ACCEPT from IP=127.0.0.9:48759 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1073 op=0 BIND dn="" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1073 op=2 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1074 fd=18 ACCEPT from IP=127.0.0.9:48760 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1075 fd=19 ACCEPT from IP=127.0.0.9:48761 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1076 fd=20 ACCEPT from IP=127.0.0.9:48762 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1077 fd=21 ACCEPT from IP=127.0.0.9:48763 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1077 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1077 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 fd=22 ACCEPT from IP=127.0.0.9:48764 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:32 kadmin.local[4088759]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=3 SRCH base="cn=default,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=3 SEARCH RESULT tag=101 err=32 nentries=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 nentries=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=6 ADD dn="krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 op=7 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1078 fd=22 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1075 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1077 fd=21 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1075 fd=19 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1076 fd=20 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1074 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1074 fd=18 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1079 fd=18 ACCEPT from IP=127.0.0.9:48931 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1079 op=0 BIND dn="" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1079 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1079 fd=18 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1080 fd=18 ACCEPT from IP=127.0.0.9:48932 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1081 fd=19 ACCEPT from IP=127.0.0.9:48933 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1081 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1082 fd=20 ACCEPT from IP=127.0.0.9:48934 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1083 fd=21 ACCEPT from IP=127.0.0.9:48935 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1083 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 fd=22 ACCEPT from IP=127.0.0.9:48936 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:32 kadmin.local[4088931]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=5 SRCH base="krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=6 MOD dn="krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=6 RESULT tag=103 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=7 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 op=8 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1084 fd=22 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1081 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1083 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1081 fd=19 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1080 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1080 fd=18 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1082 fd=20 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1083 fd=21 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1085 fd=18 ACCEPT from IP=127.0.0.9:49077 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1085 op=0 BIND dn="" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1085 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1085 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1085 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1085 op=2 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1085 fd=18 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1086 fd=18 ACCEPT from IP=127.0.0.9:49078 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1086 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1086 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1086 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1087 fd=19 ACCEPT from IP=127.0.0.9:49079 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1087 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1087 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1088 fd=20 ACCEPT from IP=127.0.0.9:49080 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1088 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1088 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1088 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1089 fd=21 ACCEPT from IP=127.0.0.9:49081 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1089 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1089 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1089 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 fd=22 ACCEPT from IP=127.0.0.9:49082 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:32 kadmin.local[4089077]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=3 SRCH base="cn=default,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=3 SEARCH RESULT tag=101 err=32 nentries=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi$@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=4 SEARCH RESULT tag=101 err=0 nentries=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=5 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=6 ADD dn="krbPrincipalName=multi$@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=6 RESULT tag=105 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 op=7 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1090 fd=22 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1088 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1089 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1088 fd=20 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1089 fd=21 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1087 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1086 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1087 fd=19 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1086 fd=18 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1091 fd=18 ACCEPT from IP=127.0.0.9:49208 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1091 op=0 BIND dn="" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1091 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1091 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1091 op=2 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1092 fd=18 ACCEPT from IP=127.0.0.9:49209 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1092 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1092 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1093 fd=19 ACCEPT from IP=127.0.0.9:49210 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1093 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1094 fd=20 ACCEPT from IP=127.0.0.9:49211 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1094 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1095 fd=21 ACCEPT from IP=127.0.0.9:49212 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1095 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1095 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 fd=22 ACCEPT from IP=127.0.0.9:49213 (IP=127.0.0.9:389) <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" method=128 <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=0 BIND dn="cn=root,dc=gssproxy,dc=dev" mech=SIMPLE ssf=0 <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=0 RESULT tag=97 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=1 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=2 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=2 SEARCH RESULT tag=101 err=0 nentries=1 text= <35>Sep 25 02:10:32 kadmin.local[4089208]: WARNING! Cannot find dictionary file /usr/share/dict/words, continuing without one. <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=3 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi$@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=3 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=4 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=4 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=5 SRCH base="krbPrincipalName=multi$@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=5 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=6 MOD dn="krbPrincipalName=multi$@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=6 RESULT tag=103 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=7 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi$@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=7 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 op=8 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1096 fd=22 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1094 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1095 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1093 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1094 fd=20 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1092 op=1 UNBIND <167>Sep 25 02:10:32 slapd[3966026]: conn=1095 fd=21 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1093 fd=19 closed <167>Sep 25 02:10:32 slapd[3966026]: conn=1092 fd=18 closed Testing multiple keys Keytab with first principal Testing basic init/accept context <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=54 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi$@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=54 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=55 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=55 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=55 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=56 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi$@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=56 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=57 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=57 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=57 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=58 SRCH base="krbPrincipalName=multi$@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=58 SRCH attr=objectclass <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=58 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=59 MOD dn="krbPrincipalName=multi$@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=59 RESULT tag=103 err=0 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=60 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=60 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=61 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=62 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi$@GSSPROXY.DEV))" <167>Sep 25 02:10:32 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:32 slapd[3966026]: conn=1017 op=62 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (12) Init test returned 0 [PASS] (13) Accept test returned 0 Testing multiple keys Keytab with second principal Testing basic init/accept context <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=63 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=63 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=64 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=64 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=64 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=65 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=65 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=66 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=66 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=67 SRCH base="krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=67 SRCH attr=objectclass <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=67 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=68 MOD dn="krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=68 RESULT tag=103 err=0 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=69 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=69 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=70 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=70 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=71 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=multi/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=71 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (14) Init test returned 0 [PASS] (15) Accept test returned 0 Testing name options... <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=72 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=names@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=72 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=73 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=73 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=73 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=74 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=names@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=74 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=75 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=75 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=75 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=76 SRCH base="krbPrincipalName=names@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=76 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=77 MOD dn="krbPrincipalName=names@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=77 MOD attr=krbLastSuccessfulAuth krbExtraData <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=77 RESULT tag=103 err=0 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=78 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=78 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=79 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=79 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=80 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=names@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=80 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=80 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=81 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=81 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=82 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=82 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=82 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=83 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=names@GSSPROXY.DEV))" <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=83 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:33 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:33 slapd[3966026]: conn=1017 op=83 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (16) Check Names test returned 0 Testing positive program name matching... Testing basic acquire creds... <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=84 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=84 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=85 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=85 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=85 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=86 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=86 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=86 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=87 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=87 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=88 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:34 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:34 slapd[3966026]: conn=1017 op=88 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (17) Acquire test returned 0 Testing negative program name matching... Testing basic acquire creds... [PASS] (18) Acquire test returned 255 [PASS] Program test returned 0 Testing basic SIGHUP with no change Testing basic init/accept context <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=89 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=89 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=90 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=90 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=91 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=91 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=92 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=92 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=93 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:10:35 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:10:35 slapd[3966026]: conn=1017 op=93 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (19) Init test returned 0 [PASS] (20) Accept test returned 0 Testing SIGHUP with dropped service Testing basic init/accept context [PASS] (21) Init test returned -13 [PASS] (22) Accept test returned None Testing SIGHUP with new service Testing basic init/accept context <167>Sep 25 02:11:05 slapd[3966026]: conn=1017 op=94 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:11:05 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:05 slapd[3966026]: conn=1017 op=94 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:05 slapd[3966026]: conn=1017 op=95 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:05 slapd[3966026]: conn=1017 op=95 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:05 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:05 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:05 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:05 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:05 slapd[3966026]: conn=1017 op=95 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=96 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=96 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=97 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=97 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=97 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=98 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=98 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=98 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (23) Init test returned 0 [PASS] (24) Accept test returned 0 Testing SIGHUP with change of socket Testing basic init/accept context <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=99 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=99 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=100 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=100 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=100 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=101 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=101 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=102 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=102 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=102 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=103 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=103 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=103 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (25) Init test returned 0 [PASS] (26) Accept test returned 0 Testing setting credential options... <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=104 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=104 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=105 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=105 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=105 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=106 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=106 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=106 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=107 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=107 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=107 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=108 SRCH base="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=0 deref=0 filter="(objectClass=*)" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=108 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=109 MOD dn="krbPrincipalName=user@GSSPROXY.DEV,cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=109 MOD attr=krbLastSuccessfulAuth krbExtraData <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=109 RESULT tag=103 err=0 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=110 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=110 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=111 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=host/kdc.gssproxy.dev@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=111 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=111 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=112 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=112 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=112 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=113 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=113 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=113 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=114 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/GSSPROXY.DEV@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=114 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=114 SEARCH RESULT tag=101 err=0 nentries=1 text= <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=115 SRCH base="cn=GSSPROXY.DEV,cn=Kerberos,dc=gssproxy,dc=dev" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=user@GSSPROXY.DEV))" <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=115 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (objectClass) not indexed <167>Sep 25 02:11:06 slapd[3966026]: <= mdb_equality_candidates: (krbPrincipalName) not indexed <167>Sep 25 02:11:06 slapd[3966026]: conn=1017 op=115 SEARCH RESULT tag=101 err=0 nentries=1 text= [PASS] (27) Set cred options test returned 0 <167>Sep 25 02:11:07 slapd[3966026]: daemon: shutdown requested and initiated. To pass arguments to the test suite, use CHECKARGS: make check CHECKARGS='--debug-num=' A full set of available options can be seen with --help Waiting for LDAP server to start... Tests to be run: t_acquire.py, t_basic.py, t_cred_store.py, t_impersonate.py, t_interpose.py, t_multi_key.py, t_names.py, t_program.py, t_reloading.py, t_setcredopt.py Killing LDAP(3966026) Killing KDC(4001349) Killing GSS-Proxy(4033719) <167>Sep 25 02:11:07 slapd[3966026]: conn=1013 fd=13 closed (slapd shutdown) <167>Sep 25 02:11:07 slapd[3966026]: conn=1015 fd=15 closed (slapd shutdown) <167>Sep 25 02:11:07 slapd[3966026]: conn=1016 fd=16 closed (slapd shutdown) <167>Sep 25 02:11:07 slapd[3966026]: slapd shutdown: waiting for 0 operations/tasks to finish <39>Sep 25 02:11:07 slapd[3966026]: DIGEST-MD5 common mech free <39>Sep 25 02:11:07 slapd[3966026]: DIGEST-MD5 common mech free <167>Sep 25 02:11:07 slapd[3966026]: slapd stopped. make: Leaving directory '/usr/src/RPM/BUILD/gssproxy-0.8.4' + exit 0 Processing files: gssproxy-0.8.4-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.uVB6WY find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Hpu9u1 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) lib.req: WARNING: /usr/src/tmp/gssproxy-buildroot/usr/lib64/gssproxy/proxymech.so: underlinked libraries: /lib64/libkrb5.so.3 Finding Requires(pre) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ZlWcn1 Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.W9dkR1 Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.lRLAqZ Requires: /bin/kill, /lib64/ld-linux-x86-64.so.2, ld-linux-x86-64.so.2()(64bit) >= set:ihidc, ld-linux-x86-64.so.2(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.17)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.25)(64bit), libc.so.6(GLIBC_2.28)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.2)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.8)(64bit), libc.so.6(GLIBC_2.9)(64bit), libcap.so.2()(64bit) >= set:ifBFZJv9yDHN7fvXMf, libcap.so.2(LIBCAP_1.10)(64bit), libcap.so.2(LIBCAP_2.21)(64bit), libgssapi_krb5.so.2()(64bit) >= set:lesIveZd4L6wZ4I4LCMsPYqYRfGzKS4TGCtVMkKCgJD0l70tE7SLff3sWTKlBRc2vLp7XM5A4I4ZgvFZeNVzUtnn9m3v6QZL4YdA72Uc0dA05iAlNrKUDWxdFVR50xdYzGGW2NeDaa9qd5nOHAimxt6QEQ6DsBTKC5uSbsyUTFnCT3MhDyQKm30, libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit), libgssrpc.so.4()(64bit) >= set:lhZEYupgzu2x7qNxDxFvoY30imZpIuZd0, libgssrpc.so.4(gssrpc_4_MIT)(64bit), libini_config.so.5()(64bit) >= set:lhWpYg3QlAb0ofZhQ9gL4ZparmjZfbJd1ehWtbuywW0, libini_config.so.5(INI_CONFIG_1.1.0)(64bit), libini_config.so.5(INI_CONFIG_1.2.0)(64bit), libk5crypto.so.3()(64bit) >= set:khuFf4zAZuVph1, libk5crypto.so.3(k5crypto_3_MIT)(64bit), libkrb5.so.3()(64bit) >= set:nhgiyJVP7DxgmN902AgC70Y9ksgKfKZqmmj3SD9T7YQof62j7WbnZqnpZi6iDGa8OHZcShIT8lbo1eR8FzNPaqHMOYupG10xY6wUr2, libkrb5.so.3(krb5_3_MIT)(64bit), libpopt.so.0()(64bit) >= set:jgxseuObL6CP69RMYT1, libpopt.so.0(LIBPOPT_0)(64bit), libpthread.so.0(GLIBC_2.2.5)(64bit), libpthread.so.0(GLIBC_2.3.2)(64bit), libref_array.so.1()(64bit) >= set:hfffW5qD0, libref_array.so.1(REF_ARRAY_0.1.1)(64bit), libselinux.so.1()(64bit) >= set:lh9ZpkAa1XUb0aJy2kzcJlh1Qrd, libselinux.so.1(LIBSELINUX_1.0)(64bit), libverto.so.1()(64bit) >= set:jfkhlPoQmWbwt9FdsEVajcg33oWwAe, rtld(GNU_HASH) Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Requires(pre): /bin/sh, /usr/sbin/groupadd, /usr/sbin/useradd Requires(post): /bin/sh, /usr/sbin/post_service Requires(preun): /bin/sh, /usr/sbin/preun_service Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.VoZVq1 Creating gssproxy-debuginfo package Processing files: gssproxy-nfs-server-0.8.4-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.rfHsDZ find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.iI0ON0 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.lGbY3Y Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.QF3tC0 Requires: gssproxy Requires(interp): /bin/sh Requires(post): /bin/sh, /usr/sbin/post_service Requires(preun): /bin/sh, /usr/sbin/preun_service Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.LxMjP0 Processing files: gssproxy-nfs-client-0.8.4-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.xZNT6Z find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.2vMUFY find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8tOPA0 Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.6TIJd2 Requires: gssproxy Requires(interp): /bin/sh Requires(post): /bin/sh, /usr/sbin/post_service Requires(preun): /bin/sh, /usr/sbin/preun_service Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.MIJfs2 Processing files: gssproxy-debuginfo-0.8.4-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.IUbk12 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.uETHQY find-requires: running scripts (debuginfo) Requires: gssproxy = 0.8.4-alt1, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(ld-linux-x86-64.so.2), debug64(libc.so.6), debug64(libcap.so.2), debug64(libgssapi_krb5.so.2), debug64(libgssrpc.so.4), debug64(libini_config.so.5), debug64(libk5crypto.so.3), debug64(libkrb5.so.3), debug64(libpopt.so.0), debug64(libpthread.so.0), debug64(libref_array.so.1), debug64(libselinux.so.1), debug64(libverto.so.1) Adding to gssproxy-debuginfo a strict dependency on gssproxy Adding to gssproxy-nfs-server a strict dependency on gssproxy Adding to gssproxy-nfs-client a strict dependency on gssproxy Removing 3 extra deps from gssproxy-nfs-server due to repentancy on gssproxy Removing 3 extra deps from gssproxy-nfs-client due to repentancy on gssproxy Wrote: /usr/src/RPM/RPMS/x86_64/gssproxy-0.8.4-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/gssproxy-nfs-server-0.8.4-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/gssproxy-nfs-client-0.8.4-alt1.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/gssproxy-debuginfo-0.8.4-alt1.x86_64.rpm (w2.lzdio) 19.12user 6.65system 1:20.36elapsed 32%CPU (0avgtext+0avgdata 47340maxresident)k 0inputs+0outputs (1major+2672710minor)pagefaults 0swaps 2.83user 1.29system 1:38.12elapsed 4%CPU (0avgtext+0avgdata 109188maxresident)k 7128inputs+0outputs (47799major+268108minor)pagefaults 0swaps --- gssproxy-0.8.4-alt1.x86_64.rpm.repo 2021-07-15 12:38:16.000000000 +0000 +++ gssproxy-0.8.4-alt1.x86_64.rpm.hasher 2022-09-25 02:11:27.166468943 +0000 @@ -66,4 +66,4 @@ File: /usr/lib64/gssproxy 40755 root:root -File: /usr/lib64/gssproxy/proxymech.so 100644 root:root fef2f8939a41070aea97ae20189691d5 -File: /usr/sbin/gssproxy 100755 root:root 2216a51b4887a32a818dd9da512d53d1 +File: /usr/lib64/gssproxy/proxymech.so 100644 root:root c1bcc83b5d8f185e95e8f0128aa3ca93 +File: /usr/sbin/gssproxy 100755 root:root f48477e42bf8612dbde1c4ae431b4e4d File: /usr/share/man/man5/gssproxy.conf.5.xz 100644 root:root 6bcc6b552b60e4761a8fd25a53abbf6a @@ -75,2 +75,2 @@ File: /var/run/gssproxy 40770 root:_gssproxy -RPMIdentity: 4843b541abee8bc79a0b188f5353697ee325ac703259448a40adfcc1efb7d286a0ef584e87236738a70c6d8b65bbf016bb651a2d98b51a62e28b577a4fe7a1b7 +RPMIdentity: 63e77add57ad9d6a2cae3c4756df33cac105e513b80b7eeff817ad621e9eb26b5a2f6717a4df9aa9c8d00a3e947a04cccc6960f2324c9bda8bca4f38cdbc6a7f --- gssproxy-debuginfo-0.8.4-alt1.x86_64.rpm.repo 2021-07-15 12:38:16.000000000 +0000 +++ gssproxy-debuginfo-0.8.4-alt1.x86_64.rpm.hasher 2022-09-25 02:11:27.243470385 +0000 @@ -1,7 +1,7 @@ -/usr/lib/debug/.build-id/16 40755 root:root -/usr/lib/debug/.build-id/16/eb08089d278605e0ab858d5235e840a77dc43a 120777 root:root ../../../../sbin/gssproxy -/usr/lib/debug/.build-id/16/eb08089d278605e0ab858d5235e840a77dc43a.debug 120777 root:root ../../usr/sbin/gssproxy.debug -/usr/lib/debug/.build-id/b6 40755 root:root -/usr/lib/debug/.build-id/b6/9fd951812b899d8e5984a64c742169ff13104a 120777 root:root ../../../../lib64/gssproxy/proxymech.so -/usr/lib/debug/.build-id/b6/9fd951812b899d8e5984a64c742169ff13104a.debug 120777 root:root ../../usr/lib64/gssproxy/proxymech.so.debug +/usr/lib/debug/.build-id/42 40755 root:root +/usr/lib/debug/.build-id/42/727471dd307ceda982b973f441d5f467bd3528 120777 root:root ../../../../sbin/gssproxy +/usr/lib/debug/.build-id/42/727471dd307ceda982b973f441d5f467bd3528.debug 120777 root:root ../../usr/sbin/gssproxy.debug +/usr/lib/debug/.build-id/94 40755 root:root +/usr/lib/debug/.build-id/94/6e4ac8f82cb1eed4dec2a3f5ef59a3cb862e20 120777 root:root ../../../../lib64/gssproxy/proxymech.so +/usr/lib/debug/.build-id/94/6e4ac8f82cb1eed4dec2a3f5ef59a3cb862e20.debug 120777 root:root ../../usr/lib64/gssproxy/proxymech.so.debug /usr/lib/debug/usr/lib64/gssproxy 40755 root:root @@ -99,11 +99,11 @@ Provides: gssproxy-debuginfo = 0.8.4-alt1:sisyphus+279011.100.1.1 -File: /usr/lib/debug/.build-id/16 40755 root:root -File: /usr/lib/debug/.build-id/16/eb08089d278605e0ab858d5235e840a77dc43a 120777 root:root ../../../../sbin/gssproxy -File: /usr/lib/debug/.build-id/16/eb08089d278605e0ab858d5235e840a77dc43a.debug 120777 root:root ../../usr/sbin/gssproxy.debug -File: /usr/lib/debug/.build-id/b6 40755 root:root -File: /usr/lib/debug/.build-id/b6/9fd951812b899d8e5984a64c742169ff13104a 120777 root:root ../../../../lib64/gssproxy/proxymech.so -File: /usr/lib/debug/.build-id/b6/9fd951812b899d8e5984a64c742169ff13104a.debug 120777 root:root ../../usr/lib64/gssproxy/proxymech.so.debug +File: /usr/lib/debug/.build-id/42 40755 root:root +File: /usr/lib/debug/.build-id/42/727471dd307ceda982b973f441d5f467bd3528 120777 root:root ../../../../sbin/gssproxy +File: /usr/lib/debug/.build-id/42/727471dd307ceda982b973f441d5f467bd3528.debug 120777 root:root ../../usr/sbin/gssproxy.debug +File: /usr/lib/debug/.build-id/94 40755 root:root +File: /usr/lib/debug/.build-id/94/6e4ac8f82cb1eed4dec2a3f5ef59a3cb862e20 120777 root:root ../../../../lib64/gssproxy/proxymech.so +File: /usr/lib/debug/.build-id/94/6e4ac8f82cb1eed4dec2a3f5ef59a3cb862e20.debug 120777 root:root ../../usr/lib64/gssproxy/proxymech.so.debug File: /usr/lib/debug/usr/lib64/gssproxy 40755 root:root -File: /usr/lib/debug/usr/lib64/gssproxy/proxymech.so.debug 100644 root:root b9410485c22482b3696eb5a5e27cf0eb -File: /usr/lib/debug/usr/sbin/gssproxy.debug 100644 root:root f2fe6459379365b646c9cfad540b60b4 +File: /usr/lib/debug/usr/lib64/gssproxy/proxymech.so.debug 100644 root:root 8455c33db1c3815e45bcb2b420fda4b2 +File: /usr/lib/debug/usr/sbin/gssproxy.debug 100644 root:root 808a2b8a70bffa9bc81d56317c7dba1e File: /usr/src/debug/gssproxy-0.8.4 40755 root:root @@ -181,2 +181,2 @@ File: /usr/src/debug/gssproxy-0.8.4/src/mechglue/gss_plugin.h 100644 root:root d856c079a05b824ea0f81d71b34187b4 -RPMIdentity: 2bec6d11e776a11f23dff36adde2c12cd3822ff612c68b58b5389771684c89a8b52918a46d053472221d03a610f8523f9cc2b39c49b8a756ff06611f2c2aa6d7 +RPMIdentity: 46ca826bbf8347dd6164cc856625e189324dd99ba38c69cbeba7906c41c621536c39cbaed40bd2ac22e3cd687bc066e445b4e9b5220585575b99728dca7e147c