[CentOS-build-reports] Build Fail: krb5 1.11.3-49.el7.i686 on c7.00.00

buildsys at centos.org buildsys at centos.org
Sat May 17 09:33:11 UTC 2014


ROOT log: -----------------( last 500 lines )-----\n\n
DEBUG util.py:264:   texlive-fpl          noarch 2:svn15878.1.002-32.el7             7rc      375 k
DEBUG util.py:264:   texlive-geometry     noarch 2:svn19716.5.6-32.el7               7rc       25 k
DEBUG util.py:264:   texlive-glyphlist    noarch 2:svn28576.0-32.el7                 7rc       42 k
DEBUG util.py:264:   texlive-graphics     noarch 2:svn25405.1.0o-32.el7              7rc       32 k
DEBUG util.py:264:   texlive-gsftopk      noarch 2:svn26689.1.19.2-32.el7            7rc       23 k
DEBUG util.py:264:   texlive-gsftopk-bin  i686   2:svn26509.0-32.20130427_r30134.el7 c7.00.00  28 k
DEBUG util.py:264:   texlive-helvetic     noarch 2:svn28614.0-32.el7                 7rc      614 k
DEBUG util.py:264:   texlive-hyph-utf8    noarch 2:svn29641.0-32.el7                 7rc      2.2 M
DEBUG util.py:264:   texlive-hyphen-base  noarch 2:svn29197.0-32.el7                 7rc       38 k
DEBUG util.py:264:   texlive-ifetex       noarch 2:svn24853.1.2-32.el7               7rc       18 k
DEBUG util.py:264:   texlive-ifluatex     noarch 2:svn26725.1.3-32.el7               7rc       18 k
DEBUG util.py:264:   texlive-ifxetex      noarch 2:svn19685.0.5-32.el7               7rc       17 k
DEBUG util.py:264:   texlive-index        noarch 2:svn24099.4.1beta-32.el7           7rc       28 k
DEBUG util.py:264:   texlive-jknapltx     noarch 2:svn19440.0-32.el7                 7rc       27 k
DEBUG util.py:264:   texlive-kastrup      noarch 2:svn15878.0-32.el7                 7rc       17 k
DEBUG util.py:264:   texlive-koma-script  noarch 2:svn27255.3.11b-32.el7             7rc      5.1 M
DEBUG util.py:264:   texlive-kpathsea     noarch 2:svn28792.0-32.el7                 7rc      139 k
DEBUG util.py:264:   texlive-kpathsea-bin i686   2:svn27347.0-32.20130427_r30134.el7 c7.00.00  37 k
DEBUG util.py:264:   texlive-kpathsea-lib i686   2:2012-32.20130427_r30134.el7       7rc       77 k
DEBUG util.py:264:   texlive-l3experimental
DEBUG util.py:264:                        noarch 2:svn29361.SVN_4467-32.el7          7rc       56 k
DEBUG util.py:264:   texlive-l3kernel     noarch 2:svn29409.SVN_4469-32.el7          7rc      106 k
DEBUG util.py:264:   texlive-l3packages   noarch 2:svn29361.SVN_4467-32.el7          7rc       35 k
DEBUG util.py:264:   texlive-latex-bin    noarch 2:svn26689.0-32.el7                 7rc       19 k
DEBUG util.py:264:   texlive-latex-fonts  noarch 2:svn28888.0-32.el7                 7rc       41 k
DEBUG util.py:264:   texlive-latexconfig  noarch 2:svn28991.0-32.el7                 7rc       25 k
DEBUG util.py:264:   texlive-listings     noarch 2:svn15878.1.4-32.el7               7rc      137 k
DEBUG util.py:264:   texlive-lm           noarch 2:svn28119.2.004-32.el7             7rc       13 M
DEBUG util.py:264:   texlive-lm-math      noarch 2:svn29044.1.958-32.el7             7rc      425 k
DEBUG util.py:264:   texlive-ltxmisc      noarch 2:svn21927.0-32.el7                 7rc       33 k
DEBUG util.py:264:   texlive-lua-alt-getopt
DEBUG util.py:264:                        noarch 2:svn29349.0.7.0-32.el7             7rc       18 k
DEBUG util.py:264:   texlive-lualatex-math
DEBUG util.py:264:                        noarch 2:svn29346.1.2-32.el7               7rc       20 k
DEBUG util.py:264:   texlive-luaotfload   noarch 2:svn26718.1.26-32.el7              7rc      101 k
DEBUG util.py:264:   texlive-luaotfload-bin
DEBUG util.py:264:                        noarch 2:svn18579.0-32.20130427_r30134.el7 7rc       16 k
DEBUG util.py:264:   texlive-luatex       noarch 2:svn26689.0.70.1-32.el7            7rc       36 k
DEBUG util.py:264:   texlive-luatex-bin   i686   2:svn26912.0-32.20130427_r30134.el7 c7.00.00 1.6 M
DEBUG util.py:264:   texlive-luatexbase   noarch 2:svn22560.0.31-32.el7              7rc       26 k
DEBUG util.py:264:   texlive-makeindex    noarch 2:svn26689.2.12-32.el7              7rc       29 k
DEBUG util.py:264:   texlive-marginnote   noarch 2:svn25880.v1.1i-32.el7             7rc       19 k
DEBUG util.py:264:   texlive-marvosym     noarch 2:svn29349.2.2a-32.el7              7rc      150 k
DEBUG util.py:264:   texlive-mathpazo     noarch 2:svn15878.1.003-32.el7             7rc       83 k
DEBUG util.py:264:   texlive-mdwtools     noarch 2:svn15878.1.05.4-32.el7            7rc       37 k
DEBUG util.py:264:   texlive-memoir       noarch 2:svn21638.3.6j_patch_6.0g-32.el7   7rc       96 k
DEBUG util.py:264:   texlive-metafont     noarch 2:svn26689.2.718281-32.el7          7rc       62 k
DEBUG util.py:264:   texlive-metafont-bin i686   2:svn26912.0-32.20130427_r30134.el7 c7.00.00 172 k
DEBUG util.py:264:   texlive-metalogo     noarch 2:svn18611.0.12-32.el7              7rc       18 k
DEBUG util.py:264:   texlive-mflogo       noarch 2:svn17487.0-32.el7                 7rc       42 k
DEBUG util.py:264:   texlive-mfnfss       noarch 2:svn19410.0-32.el7                 7rc       19 k
DEBUG util.py:264:   texlive-mfware       noarch 2:svn26689.0-32.el7                 7rc       30 k
DEBUG util.py:264:   texlive-mfware-bin   i686   2:svn26509.0-32.20130427_r30134.el7 c7.00.00  76 k
DEBUG util.py:264:   texlive-mh           noarch 2:svn29420.0-32.el7                 7rc       60 k
DEBUG util.py:264:   texlive-microtype    noarch 2:svn29392.2.5-32.el7               7rc       67 k
DEBUG util.py:264:   texlive-misc         noarch 2:svn24955.0-32.el7                 7rc       66 k
DEBUG util.py:264:   texlive-mparhack     noarch 2:svn15878.1.4-32.el7               7rc       19 k
DEBUG util.py:264:   texlive-mptopdf      noarch 2:svn26689.0-32.el7                 7rc       57 k
DEBUG util.py:264:   texlive-mptopdf-bin  noarch 2:svn18674.0-32.20130427_r30134.el7 7rc       16 k
DEBUG util.py:264:   texlive-ms           noarch 2:svn24467.0-32.el7                 7rc       23 k
DEBUG util.py:264:   texlive-multido      noarch 2:svn18302.1.42-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-natbib       noarch 2:svn20668.8.31b-32.el7             7rc       34 k
DEBUG util.py:264:   texlive-ncntrsbk     noarch 2:svn28614.0-32.el7                 7rc      337 k
DEBUG util.py:264:   texlive-ntgclass     noarch 2:svn15878.0-32.el7                 7rc       35 k
DEBUG util.py:264:   texlive-palatino     noarch 2:svn28614.0-32.el7                 7rc      383 k
DEBUG util.py:264:   texlive-paralist     noarch 2:svn15878.2.3b-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-parallel     noarch 2:svn15878.0-32.el7                 7rc       20 k
DEBUG util.py:264:   texlive-parskip      noarch 2:svn19963.2.0-32.el7               7rc       18 k
DEBUG util.py:264:   texlive-pdfpages     noarch 2:svn27574.0.4t-32.el7              7rc       30 k
DEBUG util.py:264:   texlive-pdftex       noarch 2:svn29585.1.40.11-32.el7           7rc      139 k
DEBUG util.py:264:   texlive-pdftex-bin   i686   2:svn27321.0-32.20130427_r30134.el7 c7.00.00 314 k
DEBUG util.py:264:   texlive-pdftex-def   noarch 2:svn22653.0.06d-32.el7             7rc       30 k
DEBUG util.py:264:   texlive-pgf          noarch 2:svn22614.2.10-32.el7              7rc      467 k
DEBUG util.py:264:   texlive-plain        noarch 2:svn26647.0-32.el7                 7rc       63 k
DEBUG util.py:264:   texlive-powerdot     noarch 2:svn25656.1.4i-32.el7              7rc       47 k
DEBUG util.py:264:   texlive-psfrag       noarch 2:svn15878.3.04-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-pslatex      noarch 2:svn16416.0-32.el7                 7rc       23 k
DEBUG util.py:264:   texlive-pspicture    noarch 2:svn15878.0-32.el7                 7rc       18 k
DEBUG util.py:264:   texlive-pst-3d       noarch 2:svn17257.1.10-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-pst-blur     noarch 2:svn15878.2.0-32.el7               7rc       19 k
DEBUG util.py:264:   texlive-pst-coil     noarch 2:svn24020.1.06-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-pst-eps      noarch 2:svn15878.1.0-32.el7               7rc       19 k
DEBUG util.py:264:   texlive-pst-fill     noarch 2:svn15878.1.01-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-pst-grad     noarch 2:svn15878.1.06-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-pst-math     noarch 2:svn20176.0.61-32.el7              7rc       21 k
DEBUG util.py:264:   texlive-pst-node     noarch 2:svn27799.1.25-32.el7              7rc       39 k
DEBUG util.py:264:   texlive-pst-plot     noarch 2:svn28729.1.44-32.el7              7rc       35 k
DEBUG util.py:264:   texlive-pst-slpe     noarch 2:svn24391.1.31-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-pst-text     noarch 2:svn15878.1.00-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-pst-tree     noarch 2:svn24142.1.12-32.el7              7rc       23 k
DEBUG util.py:264:   texlive-pstricks     noarch 2:svn29678.2.39-32.el7              7rc       96 k
DEBUG util.py:264:   texlive-pstricks-add noarch 2:svn28750.3.59-32.el7              7rc       40 k
DEBUG util.py:264:   texlive-pxfonts      noarch 2:svn15878.0-32.el7                 7rc      496 k
DEBUG util.py:264:   texlive-qstest       noarch 2:svn15878.0-32.el7                 7rc       21 k
DEBUG util.py:264:   texlive-rcs          noarch 2:svn15878.0-32.el7                 7rc       29 k
DEBUG util.py:264:   texlive-rotating     noarch 2:svn16832.2.16b-32.el7             7rc       19 k
DEBUG util.py:264:   texlive-rsfs         noarch 2:svn15878.0-32.el7                 7rc       74 k
DEBUG util.py:264:   texlive-sansmath     noarch 2:svn17997.1.1-32.el7               7rc       19 k
DEBUG util.py:264:   texlive-sauerj       noarch 2:svn15878.0-32.el7                 7rc       22 k
DEBUG util.py:264:   texlive-scheme-basic noarch 2:svn25923.0-32.20130427_r30134.el7 7rc       15 k
DEBUG util.py:264:   texlive-section      noarch 2:svn20180.0-32.el7                 7rc       26 k
DEBUG util.py:264:   texlive-seminar      noarch 2:svn18322.1.5-32.el7               7rc       42 k
DEBUG util.py:264:   texlive-sepnum       noarch 2:svn20186.2.0-32.el7               7rc       19 k
DEBUG util.py:264:   texlive-setspace     noarch 2:svn24881.6.7a-32.el7              7rc       23 k
DEBUG util.py:264:   texlive-showexpl     noarch 2:svn27790.v0.3j-32.el7             7rc       20 k
DEBUG util.py:264:   texlive-soul         noarch 2:svn15878.2.4-32.el7               7rc       22 k
DEBUG util.py:264:   texlive-subfig       noarch 2:svn15878.1.3-32.el7               7rc       24 k
DEBUG util.py:264:   texlive-symbol       noarch 2:svn28614.0-32.el7                 7rc       54 k
DEBUG util.py:264:   texlive-tetex        noarch 2:svn29585.3.0-32.el7               7rc       87 k
DEBUG util.py:264:   texlive-tetex-bin    noarch 2:svn27344.0-32.20130427_r30134.el7 7rc       17 k
DEBUG util.py:264:   texlive-tex          noarch 2:svn26689.3.1415926-32.el7         7rc       23 k
DEBUG util.py:264:   texlive-tex-bin      i686   2:svn26912.0-32.20130427_r30134.el7 c7.00.00 149 k
DEBUG util.py:264:   texlive-tex-gyre     noarch 2:svn18651.2.004-32.el7             7rc      7.0 M
DEBUG util.py:264:   texlive-tex-gyre-math
DEBUG util.py:264:                        noarch 2:svn29045.0-32.el7                 7rc      581 k
DEBUG util.py:264:   texlive-texconfig    noarch 2:svn29349.0-32.el7                 7rc       31 k
DEBUG util.py:264:   texlive-texconfig-bin
DEBUG util.py:264:                        noarch 2:svn27344.0-32.20130427_r30134.el7 7rc       16 k
DEBUG util.py:264:   texlive-texlive.infra
DEBUG util.py:264:                        noarch 2:svn28217.0-32.el7                 7rc      137 k
DEBUG util.py:264:   texlive-texlive.infra-bin
DEBUG util.py:264:                        i686   2:svn22566.0-32.20130427_r30134.el7 c7.00.00  15 k
DEBUG util.py:264:   texlive-textcase     noarch 2:svn15878.0-32.el7                 7rc       18 k
DEBUG util.py:264:   texlive-thumbpdf     noarch 2:svn26689.3.15-32.el7              7rc       37 k
DEBUG util.py:264:   texlive-thumbpdf-bin noarch 2:svn6898.0-32.20130427_r30134.el7  7rc       16 k
DEBUG util.py:264:   texlive-times        noarch 2:svn28614.0-32.el7                 7rc      387 k
DEBUG util.py:264:   texlive-tipa         noarch 2:svn29349.1.3-32.el7               7rc      2.8 M
DEBUG util.py:264:   texlive-txfonts      noarch 2:svn15878.0-32.el7                 7rc      767 k
DEBUG util.py:264:   texlive-type1cm      noarch 2:svn21820.0-32.el7                 7rc       18 k
DEBUG util.py:264:   texlive-typehtml     noarch 2:svn17134.0-32.el7                 7rc       23 k
DEBUG util.py:264:   texlive-ucs          noarch 2:svn27549.2.1-32.el7               7rc      359 k
DEBUG util.py:264:   texlive-underscore   noarch 2:svn18261.0-32.el7                 7rc       21 k
DEBUG util.py:264:   texlive-unicode-math noarch 2:svn29413.0.7d-32.el7              7rc       60 k
DEBUG util.py:264:   texlive-url          noarch 2:svn16864.3.2-32.el7               7rc       25 k
DEBUG util.py:264:   texlive-utopia       noarch 2:svn15878.0-32.el7                 7rc      232 k
DEBUG util.py:264:   texlive-varwidth     noarch 2:svn24104.0.92-32.el7              7rc       20 k
DEBUG util.py:264:   texlive-wasy         noarch 2:svn15878.0-32.el7                 7rc      255 k
DEBUG util.py:264:   texlive-wasysym      noarch 2:svn15878.2.0-32.el7               7rc       20 k
DEBUG util.py:264:   texlive-xcolor       noarch 2:svn15878.2.11-32.el7              7rc       34 k
DEBUG util.py:264:   texlive-xdvi         noarch 2:svn26689.22.85-32.el7             7rc       60 k
DEBUG util.py:264:   texlive-xdvi-bin     i686   2:svn26509.0-32.20130427_r30134.el7 c7.00.00 255 k
DEBUG util.py:264:   texlive-xkeyval      noarch 2:svn27995.2.6a-32.el7              7rc       26 k
DEBUG util.py:264:   texlive-xunicode     noarch 2:svn23897.0.981-32.el7             7rc       43 k
DEBUG util.py:264:   texlive-zapfchan     noarch 2:svn28614.0-32.el7                 7rc      101 k
DEBUG util.py:264:   texlive-zapfding     noarch 2:svn28614.0-32.el7                 7rc       64 k
DEBUG util.py:264:   zlib-devel           i686   1.2.7-13.el7                        7rc       49 k
DEBUG util.py:264:   zziplib              i686   0.13.62-5.el7                       7rc       82 k
DEBUG util.py:264:  Transaction Summary
DEBUG util.py:264:  ================================================================================
DEBUG util.py:264:  Install     329 Package(s)
DEBUG util.py:264:  Total download size: 154 M
DEBUG util.py:264:  Installed size: 348 M
DEBUG util.py:264:  Installed:
DEBUG util.py:264:    autoconf.noarch 0:2.69-11.el7                                                 
DEBUG util.py:264:    bison.i686 0:2.7-4.el7                                                        
DEBUG util.py:264:    cmake.i686 0:2.8.11-4.el7                                                     
DEBUG util.py:264:    dejagnu.noarch 1:1.5.1-3.el7                                                  
DEBUG util.py:264:    flex.i686 0:2.5.37-3.el7                                                      
DEBUG util.py:264:    gettext.i686 0:0.18.2.1-4.el7                                                 
DEBUG util.py:264:    hostname.i686 0:3.13-3.el7                                                    
DEBUG util.py:264:    iproute.i686 0:3.10.0-13.el7                                                  
DEBUG util.py:264:    keyutils.i686 0:1.5.8-3.el7                                                   
DEBUG util.py:264:    keyutils-libs-devel.i686 0:1.5.8-3.el7                                        
DEBUG util.py:264:    libcom_err-devel.i686 0:1.42.9-4.el7                                          
DEBUG util.py:264:    libselinux-devel.i686 0:2.2.2-6.el7                                           
DEBUG util.py:264:    libss-devel.i686 0:1.42.9-4.el7                                               
DEBUG util.py:264:    libverto-devel.i686 0:0.2.5-4.el7                                             
DEBUG util.py:264:    libverto-libevent.i686 0:0.2.5-4.el7                                          
DEBUG util.py:264:    ncurses-devel.i686 0:5.9-13.20130511.el7                                      
DEBUG util.py:264:    net-tools.i686 0:2.0-0.17.20131004git.el7                                     
DEBUG util.py:264:    openldap-devel.i686 0:2.4.39-3.el7                                            
DEBUG util.py:264:    openssl-devel.i686 1:1.0.1e-34.el7                                            
DEBUG util.py:264:    pam-devel.i686 0:1.1.8-9.el7                                                  
DEBUG util.py:264:    python-sphinx.noarch 0:1.1.3-8.el7                                            
DEBUG util.py:264:    rpcbind.i686 0:0.2.0-23.el7                                                   
DEBUG util.py:264:    systemd.i686 0:208-11.el7                                                     
DEBUG util.py:264:    tcl-devel.i686 1:8.5.13-4.el7                                                 
DEBUG util.py:264:    texlive.i686 2:2012-32.20130427_r30134.el7                                    
DEBUG util.py:264:    texlive-babel.noarch 2:svn24756.3.8m-32.el7                                   
DEBUG util.py:264:    texlive-collection-fontsrecommended.noarch 2:svn28082.0-32.20130427_r30134.el7
DEBUG util.py:264:    texlive-fancybox.noarch 2:svn18304.1.4-32.el7                                 
DEBUG util.py:264:    texlive-fncychap.noarch 2:svn20710.v1.34-32.el7                               
DEBUG util.py:264:    texlive-framed.noarch 2:svn26789.0.96-32.el7                                  
DEBUG util.py:264:    texlive-hyperref.noarch 2:svn28213.6.83m-32.el7                               
DEBUG util.py:264:    texlive-latex.noarch 2:svn27907.0-32.el7                                      
DEBUG util.py:264:    texlive-latex-bin-bin.noarch 2:svn14050.0-32.20130427_r30134.el7              
DEBUG util.py:264:    texlive-makeindex-bin.i686 2:svn26509.0-32.20130427_r30134.el7                
DEBUG util.py:264:    texlive-multirow.noarch 2:svn17256.1.6-32.el7                                 
DEBUG util.py:264:    texlive-oberdiek.noarch 2:svn26725.0-32.el7                                   
DEBUG util.py:264:    texlive-psnfss.noarch 2:svn23394.9.2a-32.el7                                  
DEBUG util.py:264:    texlive-threeparttable.noarch 2:svn17383.0-32.el7                             
DEBUG util.py:264:    texlive-titlesec.noarch 2:svn24852.2.10.0-32.el7                              
DEBUG util.py:264:    texlive-tools.noarch 2:svn26263.0-32.el7                                      
DEBUG util.py:264:    texlive-wrapfig.noarch 2:svn22048.3.6-32.el7                                  
DEBUG util.py:264:  Dependency Installed:
DEBUG util.py:264:    acl.i686 0:2.2.51-12.el7                                                      
DEBUG util.py:264:    cairo.i686 0:1.12.14-6.el7                                                    
DEBUG util.py:264:    cryptsetup-libs.i686 0:1.6.3-2.el7                                            
DEBUG util.py:264:    cyrus-sasl.i686 0:2.1.26-17.el7                                               
DEBUG util.py:264:    cyrus-sasl-devel.i686 0:2.1.26-17.el7                                         
DEBUG util.py:264:    dbus.i686 1:1.6.12-8.el7                                                      
DEBUG util.py:264:    device-mapper.i686 7:1.02.84-14.el7                                           
DEBUG util.py:264:    device-mapper-libs.i686 7:1.02.84-14.el7                                      
DEBUG util.py:264:    expect.i686 0:5.45-12.el7                                                     
DEBUG util.py:264:    fipscheck.i686 0:1.4.1-5.el7                                                  
DEBUG util.py:264:    fipscheck-lib.i686 0:1.4.1-5.el7                                              
DEBUG util.py:264:    fontconfig.i686 0:2.10.95-7.el7                                               
DEBUG util.py:264:    fontpackages-filesystem.noarch 0:1.44-8.el7                                   
DEBUG util.py:264:    freetype.i686 0:2.4.11-9.el7                                                  
DEBUG util.py:264:    gettext-libs.i686 0:0.18.2.1-4.el7                                            
DEBUG util.py:264:    hwdata.noarch 0:0.252-7.3.el7                                                 
DEBUG util.py:264:    initscripts.i686 0:9.49.17-1.el7                                              
DEBUG util.py:264:    iptables.i686 0:1.4.21-13.el7                                                 
DEBUG util.py:264:    iputils.i686 0:20121221-6.el7                                                 
DEBUG util.py:264:    jbigkit-libs.i686 0:2.0-11.el7                                                
DEBUG util.py:264:    kmod.i686 0:14-9.el7                                                          
DEBUG util.py:264:    kmod-libs.i686 0:14-9.el7                                                     
DEBUG util.py:264:    krb5-devel.i686 0:1.11.3-49.el7                                               
DEBUG util.py:264:    lcms2.i686 0:2.5-4.el7                                                        
DEBUG util.py:264:    libICE.i686 0:1.0.8-7.el7                                                     
DEBUG util.py:264:    libSM.i686 0:1.2.1-7.el7                                                      
DEBUG util.py:264:    libX11.i686 0:1.6.0-2.1.el7                                                   
DEBUG util.py:264:    libX11-common.noarch 0:1.6.0-2.1.el7                                          
DEBUG util.py:264:    libXau.i686 0:1.0.8-2.1.el7                                                   
DEBUG util.py:264:    libXaw.i686 0:1.0.11-6.1.el7                                                  
DEBUG util.py:264:    libXdamage.i686 0:1.1.4-4.1.el7                                               
DEBUG util.py:264:    libXext.i686 0:1.3.2-2.1.el7                                                  
DEBUG util.py:264:    libXfixes.i686 0:5.0.1-2.1.el7                                                
DEBUG util.py:264:    libXmu.i686 0:1.1.1-5.1.el7                                                   
DEBUG util.py:264:    libXpm.i686 0:3.5.10-5.1.el7                                                  
DEBUG util.py:264:    libXrender.i686 0:0.9.8-2.1.el7                                               
DEBUG util.py:264:    libXt.i686 0:1.1.4-6.1.el7                                                    
DEBUG util.py:264:    libXxf86vm.i686 0:1.1.3-2.1.el7                                               
DEBUG util.py:264:    libarchive.i686 0:3.1.2-7.el7                                                 
DEBUG util.py:264:    libcroco.i686 0:0.6.8-5.el7                                                   
DEBUG util.py:264:    libdrm.i686 0:2.4.50-1.1.el7                                                  
DEBUG util.py:264:    libevent.i686 0:2.0.21-4.el7                                                  
DEBUG util.py:264:    libjpeg-turbo.i686 0:1.2.90-5.el7                                             
DEBUG util.py:264:    libmnl.i686 0:1.0.3-7.el7                                                     
DEBUG util.py:264:    libnetfilter_conntrack.i686 0:1.0.4-2.el7                                     
DEBUG util.py:264:    libnfnetlink.i686 0:1.0.1-4.el7                                               
DEBUG util.py:264:    libpciaccess.i686 0:0.13.1-4.1.el7                                            
DEBUG util.py:264:    libpng.i686 2:1.5.13-5.el7                                                    
DEBUG util.py:264:    libsepol-devel.i686 0:2.1.9-3.el7                                             
DEBUG util.py:264:    libss.i686 0:1.42.9-4.el7                                                     
DEBUG util.py:264:    libtiff.i686 0:4.0.3-14.el7                                                   
DEBUG util.py:264:    libtirpc.i686 0:0.2.4-0.3.el7                                                 
DEBUG util.py:264:    libunistring.i686 0:0.9.3-9.el7                                               
DEBUG util.py:264:    libwebp.i686 0:0.3.0-3.el7                                                    
DEBUG util.py:264:    libxcb.i686 0:1.9-5.el7                                                       
DEBUG util.py:264:    lzo.i686 0:2.06-6.el7                                                         
DEBUG util.py:264:    m4.i686 0:1.4.16-9.el7                                                        
DEBUG util.py:264:    mesa-libEGL.i686 0:9.2.5-5.20131218.el7                                       
DEBUG util.py:264:    mesa-libGL.i686 0:9.2.5-5.20131218.el7                                        
DEBUG util.py:264:    mesa-libgbm.i686 0:9.2.5-5.20131218.el7                                       
DEBUG util.py:264:    mesa-libglapi.i686 0:9.2.5-5.20131218.el7                                     
DEBUG util.py:264:    openjpeg-libs.i686 0:1.5.1-9.el7                                              
DEBUG util.py:264:    pcre-devel.i686 0:8.32-12.el7                                                 
DEBUG util.py:264:    perl-Data-Dumper.i686 0:2.145-3.el7                                           
DEBUG util.py:264:    pixman.i686 0:0.32.4-3.el7                                                    
DEBUG util.py:264:    poppler.i686 0:0.22.5-6.el7                                                   
DEBUG util.py:264:    poppler-data.noarch 0:0.4.6-3.el7                                             
DEBUG util.py:264:    procps-ng.i686 0:3.3.9-6.el7                                                  
DEBUG util.py:264:    python.i686 0:2.7.5-16.el7                                                    
DEBUG util.py:264:    python-babel.noarch 0:0.9.6-8.el7                                             
DEBUG util.py:264:    python-backports.noarch 0:1.0-6.el7                                           
DEBUG util.py:264:    python-backports-ssl_match_hostname.noarch 0:3.4.0.2-4.el7                    
DEBUG util.py:264:    python-docutils.noarch 0:0.11-0.2.20130715svn7687.el7                         
DEBUG util.py:264:    python-jinja2.noarch 0:2.7.2-2.el7                                            
DEBUG util.py:264:    python-markupsafe.i686 0:0.11-10.el7                                          
DEBUG util.py:264:    python-pillow.i686 0:2.0.0-17.gitd1c6db8.el7                                  
DEBUG util.py:264:    python-pygments.noarch 0:1.4-9.el7                                            
DEBUG util.py:264:    python-setuptools.noarch 0:0.9.8-3.el7                                        
DEBUG util.py:264:    qrencode-libs.i686 0:3.4.1-3.el7                                              
DEBUG util.py:264:    redhat-release-everything.i686 0:7.0-0.6.el7                                  
DEBUG util.py:264:    systemd-sysv.i686 0:208-11.el7                                                
DEBUG util.py:264:    sysvinit-tools.i686 0:2.88-14.dsf.el7                                         
DEBUG util.py:264:    tcl.i686 1:8.5.13-4.el7                                                       
DEBUG util.py:264:    tcp_wrappers-libs.i686 0:7.6-77.el7                                           
DEBUG util.py:264:    texlive-ae.noarch 2:svn15878.1.4-32.el7                                       
DEBUG util.py:264:    texlive-algorithms.noarch 2:svn15878.0.1-32.el7                               
DEBUG util.py:264:    texlive-amscls.noarch 2:svn29207.0-32.el7                                     
DEBUG util.py:264:    texlive-amsfonts.noarch 2:svn29208.3.04-32.el7                                
DEBUG util.py:264:    texlive-amsmath.noarch 2:svn29327.2.14-32.el7                                 
DEBUG util.py:264:    texlive-anysize.noarch 2:svn15878.0-32.el7                                    
DEBUG util.py:264:    texlive-attachfile.noarch 2:svn21866.v1.5b-32.el7                             
DEBUG util.py:264:    texlive-avantgar.noarch 2:svn28614.0-32.el7                                   
DEBUG util.py:264:    texlive-babelbib.noarch 2:svn25245.1.31-32.el7                                
DEBUG util.py:264:    texlive-base.noarch 2:2012-32.20130427_r30134.el7                             
DEBUG util.py:264:    texlive-beamer.noarch 2:svn29349.3.26-32.el7                                  
DEBUG util.py:264:    texlive-bera.noarch 2:svn20031.0-32.el7                                       
DEBUG util.py:264:    texlive-beton.noarch 2:svn15878.0-32.el7                                      
DEBUG util.py:264:    texlive-bibtex.noarch 2:svn26689.0.99d-32.el7                                 
DEBUG util.py:264:    texlive-bibtex-bin.i686 2:svn26509.0-32.20130427_r30134.el7                   
DEBUG util.py:264:    texlive-bookman.noarch 2:svn28614.0-32.el7                                    
DEBUG util.py:264:    texlive-booktabs.noarch 2:svn15878.1.61803-32.el7                             
DEBUG util.py:264:    texlive-breakurl.noarch 2:svn15878.1.30-32.el7                                
DEBUG util.py:264:    texlive-caption.noarch 2:svn29026.3.3__2013_02_03_-32.el7                     
DEBUG util.py:264:    texlive-carlisle.noarch 2:svn18258.0-32.el7                                   
DEBUG util.py:264:    texlive-charter.noarch 2:svn15878.0-32.el7                                    
DEBUG util.py:264:    texlive-chngcntr.noarch 2:svn17157.1.0a-32.el7                                
DEBUG util.py:264:    texlive-cite.noarch 2:svn19955.5.3-32.el7                                     
DEBUG util.py:264:    texlive-cm.noarch 2:svn29581.0-32.el7                                         
DEBUG util.py:264:    texlive-cm-super.noarch 2:svn15878.0-32.el7                                   
DEBUG util.py:264:    texlive-cmap.noarch 2:svn26568.0-32.el7                                       
DEBUG util.py:264:    texlive-cmextra.noarch 2:svn14075.0-32.el7                                    
DEBUG util.py:264:    texlive-collection-basic.noarch 2:svn26314.0-32.20130427_r30134.el7           
DEBUG util.py:264:    texlive-collection-documentation-base.noarch 2:svn17091.0-32.20130427_r30134.el7
DEBUG util.py:264:    texlive-collection-latex.noarch 2:svn25030.0-32.20130427_r30134.el7           
DEBUG util.py:264:    texlive-collection-latexrecommended.noarch 2:svn25795.0-32.20130427_r30134.el7
DEBUG util.py:264:    texlive-colortbl.noarch 2:svn25394.v1.0a-32.el7                               
DEBUG util.py:264:    texlive-courier.noarch 2:svn28614.0-32.el7                                    
DEBUG util.py:264:    texlive-crop.noarch 2:svn15878.1.5-32.el7                                     
DEBUG util.py:264:    texlive-csquotes.noarch 2:svn24393.5.1d-32.el7                                
DEBUG util.py:264:    texlive-ctable.noarch 2:svn26694.1.23-32.el7                                  
DEBUG util.py:264:    texlive-currfile.noarch 2:svn29012.0.7b-32.el7                                
DEBUG util.py:264:    texlive-dvipdfm.noarch 2:svn26689.0.13.2d-32.el7                              
DEBUG util.py:264:    texlive-dvipdfm-bin.noarch 2:svn13663.0-32.20130427_r30134.el7                
DEBUG util.py:264:    texlive-dvipdfmx.noarch 2:svn26765.0-32.el7                                   
DEBUG util.py:264:    texlive-dvipdfmx-bin.i686 2:svn26509.0-32.20130427_r30134.el7                 
DEBUG util.py:264:    texlive-dvipdfmx-def.noarch 2:svn15878.0-32.el7                               
DEBUG util.py:264:    texlive-dvips.noarch 2:svn29585.0-32.el7                                      
DEBUG util.py:264:    texlive-dvips-bin.i686 2:svn26509.0-32.20130427_r30134.el7                    
DEBUG util.py:264:    texlive-ec.noarch 2:svn25033.1.0-32.el7                                       
DEBUG util.py:264:    texlive-enctex.noarch 2:svn28602.0-32.el7                                     
DEBUG util.py:264:    texlive-enumitem.noarch 2:svn24146.3.5.2-32.el7                               
DEBUG util.py:264:    texlive-eso-pic.noarch 2:svn21515.2.0c-32.el7                                 
DEBUG util.py:264:    texlive-etex.noarch 2:svn22198.2.1-32.el7                                     
DEBUG util.py:264:    texlive-etex-pkg.noarch 2:svn15878.2.0-32.el7                                 
DEBUG util.py:264:    texlive-etoolbox.noarch 2:svn20922.2.1-32.el7                                 
DEBUG util.py:264:    texlive-euler.noarch 2:svn17261.2.5-32.el7                                    
DEBUG util.py:264:    texlive-euro.noarch 2:svn22191.1.1-32.el7                                     
DEBUG util.py:264:    texlive-eurosym.noarch 2:svn17265.1.4_subrfix-32.el7                          
DEBUG util.py:264:    texlive-extsizes.noarch 2:svn17263.1.4a-32.el7                                
DEBUG util.py:264:    texlive-fancyhdr.noarch 2:svn15878.3.1-32.el7                                 
DEBUG util.py:264:    texlive-fancyref.noarch 2:svn15878.0.9c-32.el7                                
DEBUG util.py:264:    texlive-fancyvrb.noarch 2:svn18492.2.8-32.el7                                 
DEBUG util.py:264:    texlive-filecontents.noarch 2:svn24250.1.3-32.el7                             
DEBUG util.py:264:    texlive-filehook.noarch 2:svn24280.0.5d-32.el7                                
DEBUG util.py:264:    texlive-fix2col.noarch 2:svn17133.0-32.el7                                    
DEBUG util.py:264:    texlive-float.noarch 2:svn15878.1.3d-32.el7                                   
DEBUG util.py:264:    texlive-fontspec.noarch 2:svn29412.v2.3a-32.el7                               
DEBUG util.py:264:    texlive-footmisc.noarch 2:svn23330.5.5b-32.el7                                
DEBUG util.py:264:    texlive-fp.noarch 2:svn15878.0-32.el7                                         
DEBUG util.py:264:    texlive-fpl.noarch 2:svn15878.1.002-32.el7                                    
DEBUG util.py:264:    texlive-geometry.noarch 2:svn19716.5.6-32.el7                                 
DEBUG util.py:264:    texlive-glyphlist.noarch 2:svn28576.0-32.el7                                  
DEBUG util.py:264:    texlive-graphics.noarch 2:svn25405.1.0o-32.el7                                
DEBUG util.py:264:    texlive-gsftopk.noarch 2:svn26689.1.19.2-32.el7                               
DEBUG util.py:264:    texlive-gsftopk-bin.i686 2:svn26509.0-32.20130427_r30134.el7                  
DEBUG util.py:264:    texlive-helvetic.noarch 2:svn28614.0-32.el7                                   
DEBUG util.py:264:    texlive-hyph-utf8.noarch 2:svn29641.0-32.el7                                  
DEBUG util.py:264:    texlive-hyphen-base.noarch 2:svn29197.0-32.el7                                
DEBUG util.py:264:    texlive-ifetex.noarch 2:svn24853.1.2-32.el7                                   
DEBUG util.py:264:    texlive-ifluatex.noarch 2:svn26725.1.3-32.el7                                 
DEBUG util.py:264:    texlive-ifxetex.noarch 2:svn19685.0.5-32.el7                                  
DEBUG util.py:264:    texlive-index.noarch 2:svn24099.4.1beta-32.el7                                
DEBUG util.py:264:    texlive-jknapltx.noarch 2:svn19440.0-32.el7                                   
DEBUG util.py:264:    texlive-kastrup.noarch 2:svn15878.0-32.el7                                    
DEBUG util.py:264:    texlive-koma-script.noarch 2:svn27255.3.11b-32.el7                            
DEBUG util.py:264:    texlive-kpathsea.noarch 2:svn28792.0-32.el7                                   
DEBUG util.py:264:    texlive-kpathsea-bin.i686 2:svn27347.0-32.20130427_r30134.el7                 
DEBUG util.py:264:    texlive-kpathsea-lib.i686 2:2012-32.20130427_r30134.el7                       
DEBUG util.py:264:    texlive-l3experimental.noarch 2:svn29361.SVN_4467-32.el7                      
DEBUG util.py:264:    texlive-l3kernel.noarch 2:svn29409.SVN_4469-32.el7                            
DEBUG util.py:264:    texlive-l3packages.noarch 2:svn29361.SVN_4467-32.el7                          
DEBUG util.py:264:    texlive-latex-bin.noarch 2:svn26689.0-32.el7                                  
DEBUG util.py:264:    texlive-latex-fonts.noarch 2:svn28888.0-32.el7                                
DEBUG util.py:264:    texlive-latexconfig.noarch 2:svn28991.0-32.el7                                
DEBUG util.py:264:    texlive-listings.noarch 2:svn15878.1.4-32.el7                                 
DEBUG util.py:264:    texlive-lm.noarch 2:svn28119.2.004-32.el7                                     
DEBUG util.py:264:    texlive-lm-math.noarch 2:svn29044.1.958-32.el7                                
DEBUG util.py:264:    texlive-ltxmisc.noarch 2:svn21927.0-32.el7                                    
DEBUG util.py:264:    texlive-lua-alt-getopt.noarch 2:svn29349.0.7.0-32.el7                         
DEBUG util.py:264:    texlive-lualatex-math.noarch 2:svn29346.1.2-32.el7                            
DEBUG util.py:264:    texlive-luaotfload.noarch 2:svn26718.1.26-32.el7                              
DEBUG util.py:264:    texlive-luaotfload-bin.noarch 2:svn18579.0-32.20130427_r30134.el7             
DEBUG util.py:264:    texlive-luatex.noarch 2:svn26689.0.70.1-32.el7                                
DEBUG util.py:264:    texlive-luatex-bin.i686 2:svn26912.0-32.20130427_r30134.el7                   
DEBUG util.py:264:    texlive-luatexbase.noarch 2:svn22560.0.31-32.el7                              
DEBUG util.py:264:    texlive-makeindex.noarch 2:svn26689.2.12-32.el7                               
DEBUG util.py:264:    texlive-marginnote.noarch 2:svn25880.v1.1i-32.el7                             
DEBUG util.py:264:    texlive-marvosym.noarch 2:svn29349.2.2a-32.el7                                
DEBUG util.py:264:    texlive-mathpazo.noarch 2:svn15878.1.003-32.el7                               
DEBUG util.py:264:    texlive-mdwtools.noarch 2:svn15878.1.05.4-32.el7                              
DEBUG util.py:264:    texlive-memoir.noarch 2:svn21638.3.6j_patch_6.0g-32.el7                       
DEBUG util.py:264:    texlive-metafont.noarch 2:svn26689.2.718281-32.el7                            
DEBUG util.py:264:    texlive-metafont-bin.i686 2:svn26912.0-32.20130427_r30134.el7                 
DEBUG util.py:264:    texlive-metalogo.noarch 2:svn18611.0.12-32.el7                                
DEBUG util.py:264:    texlive-mflogo.noarch 2:svn17487.0-32.el7                                     
DEBUG util.py:264:    texlive-mfnfss.noarch 2:svn19410.0-32.el7                                     
DEBUG util.py:264:    texlive-mfware.noarch 2:svn26689.0-32.el7                                     
DEBUG util.py:264:    texlive-mfware-bin.i686 2:svn26509.0-32.20130427_r30134.el7                   
DEBUG util.py:264:    texlive-mh.noarch 2:svn29420.0-32.el7                                         
DEBUG util.py:264:    texlive-microtype.noarch 2:svn29392.2.5-32.el7                                
DEBUG util.py:264:    texlive-misc.noarch 2:svn24955.0-32.el7                                       
DEBUG util.py:264:    texlive-mparhack.noarch 2:svn15878.1.4-32.el7                                 
DEBUG util.py:264:    texlive-mptopdf.noarch 2:svn26689.0-32.el7                                    
DEBUG util.py:264:    texlive-mptopdf-bin.noarch 2:svn18674.0-32.20130427_r30134.el7                
DEBUG util.py:264:    texlive-ms.noarch 2:svn24467.0-32.el7                                         
DEBUG util.py:264:    texlive-multido.noarch 2:svn18302.1.42-32.el7                                 
DEBUG util.py:264:    texlive-natbib.noarch 2:svn20668.8.31b-32.el7                                 
DEBUG util.py:264:    texlive-ncntrsbk.noarch 2:svn28614.0-32.el7                                   
DEBUG util.py:264:    texlive-ntgclass.noarch 2:svn15878.0-32.el7                                   
DEBUG util.py:264:    texlive-palatino.noarch 2:svn28614.0-32.el7                                   
DEBUG util.py:264:    texlive-paralist.noarch 2:svn15878.2.3b-32.el7                                
DEBUG util.py:264:    texlive-parallel.noarch 2:svn15878.0-32.el7                                   
DEBUG util.py:264:    texlive-parskip.noarch 2:svn19963.2.0-32.el7                                  
DEBUG util.py:264:    texlive-pdfpages.noarch 2:svn27574.0.4t-32.el7                                
DEBUG util.py:264:    texlive-pdftex.noarch 2:svn29585.1.40.11-32.el7                               
DEBUG util.py:264:    texlive-pdftex-bin.i686 2:svn27321.0-32.20130427_r30134.el7                   
DEBUG util.py:264:    texlive-pdftex-def.noarch 2:svn22653.0.06d-32.el7                             
DEBUG util.py:264:    texlive-pgf.noarch 2:svn22614.2.10-32.el7                                     
DEBUG util.py:264:    texlive-plain.noarch 2:svn26647.0-32.el7                                      
DEBUG util.py:264:    texlive-powerdot.noarch 2:svn25656.1.4i-32.el7                                
DEBUG util.py:264:    texlive-psfrag.noarch 2:svn15878.3.04-32.el7                                  
DEBUG util.py:264:    texlive-pslatex.noarch 2:svn16416.0-32.el7                                    
DEBUG util.py:264:    texlive-pspicture.noarch 2:svn15878.0-32.el7                                  
DEBUG util.py:264:    texlive-pst-3d.noarch 2:svn17257.1.10-32.el7                                  
DEBUG util.py:264:    texlive-pst-blur.noarch 2:svn15878.2.0-32.el7                                 
DEBUG util.py:264:    texlive-pst-coil.noarch 2:svn24020.1.06-32.el7                                
DEBUG util.py:264:    texlive-pst-eps.noarch 2:svn15878.1.0-32.el7                                  
DEBUG util.py:264:    texlive-pst-fill.noarch 2:svn15878.1.01-32.el7                                
DEBUG util.py:264:    texlive-pst-grad.noarch 2:svn15878.1.06-32.el7                                
DEBUG util.py:264:    texlive-pst-math.noarch 2:svn20176.0.61-32.el7                                
DEBUG util.py:264:    texlive-pst-node.noarch 2:svn27799.1.25-32.el7                                
DEBUG util.py:264:    texlive-pst-plot.noarch 2:svn28729.1.44-32.el7                                
DEBUG util.py:264:    texlive-pst-slpe.noarch 2:svn24391.1.31-32.el7                                
DEBUG util.py:264:    texlive-pst-text.noarch 2:svn15878.1.00-32.el7                                
DEBUG util.py:264:    texlive-pst-tree.noarch 2:svn24142.1.12-32.el7                                
DEBUG util.py:264:    texlive-pstricks.noarch 2:svn29678.2.39-32.el7                                
DEBUG util.py:264:    texlive-pstricks-add.noarch 2:svn28750.3.59-32.el7                            
DEBUG util.py:264:    texlive-pxfonts.noarch 2:svn15878.0-32.el7                                    
DEBUG util.py:264:    texlive-qstest.noarch 2:svn15878.0-32.el7                                     
DEBUG util.py:264:    texlive-rcs.noarch 2:svn15878.0-32.el7                                        
DEBUG util.py:264:    texlive-rotating.noarch 2:svn16832.2.16b-32.el7                               
DEBUG util.py:264:    texlive-rsfs.noarch 2:svn15878.0-32.el7                                       
DEBUG util.py:264:    texlive-sansmath.noarch 2:svn17997.1.1-32.el7                                 
DEBUG util.py:264:    texlive-sauerj.noarch 2:svn15878.0-32.el7                                     
DEBUG util.py:264:    texlive-scheme-basic.noarch 2:svn25923.0-32.20130427_r30134.el7               
DEBUG util.py:264:    texlive-section.noarch 2:svn20180.0-32.el7                                    
DEBUG util.py:264:    texlive-seminar.noarch 2:svn18322.1.5-32.el7                                  
DEBUG util.py:264:    texlive-sepnum.noarch 2:svn20186.2.0-32.el7                                   
DEBUG util.py:264:    texlive-setspace.noarch 2:svn24881.6.7a-32.el7                                
DEBUG util.py:264:    texlive-showexpl.noarch 2:svn27790.v0.3j-32.el7                               
DEBUG util.py:264:    texlive-soul.noarch 2:svn15878.2.4-32.el7                                     
DEBUG util.py:264:    texlive-subfig.noarch 2:svn15878.1.3-32.el7                                   
DEBUG util.py:264:    texlive-symbol.noarch 2:svn28614.0-32.el7                                     
DEBUG util.py:264:    texlive-tetex.noarch 2:svn29585.3.0-32.el7                                    
DEBUG util.py:264:    texlive-tetex-bin.noarch 2:svn27344.0-32.20130427_r30134.el7                  
DEBUG util.py:264:    texlive-tex.noarch 2:svn26689.3.1415926-32.el7                                
DEBUG util.py:264:    texlive-tex-bin.i686 2:svn26912.0-32.20130427_r30134.el7                      
DEBUG util.py:264:    texlive-tex-gyre.noarch 2:svn18651.2.004-32.el7                               
DEBUG util.py:264:    texlive-tex-gyre-math.noarch 2:svn29045.0-32.el7                              
DEBUG util.py:264:    texlive-texconfig.noarch 2:svn29349.0-32.el7                                  
DEBUG util.py:264:    texlive-texconfig-bin.noarch 2:svn27344.0-32.20130427_r30134.el7              
DEBUG util.py:264:    texlive-texlive.infra.noarch 2:svn28217.0-32.el7                              
DEBUG util.py:264:    texlive-texlive.infra-bin.i686 2:svn22566.0-32.20130427_r30134.el7            
DEBUG util.py:264:    texlive-textcase.noarch 2:svn15878.0-32.el7                                   
DEBUG util.py:264:    texlive-thumbpdf.noarch 2:svn26689.3.15-32.el7                                
DEBUG util.py:264:    texlive-thumbpdf-bin.noarch 2:svn6898.0-32.20130427_r30134.el7                
DEBUG util.py:264:    texlive-times.noarch 2:svn28614.0-32.el7                                      
DEBUG util.py:264:    texlive-tipa.noarch 2:svn29349.1.3-32.el7                                     
DEBUG util.py:264:    texlive-txfonts.noarch 2:svn15878.0-32.el7                                    
DEBUG util.py:264:    texlive-type1cm.noarch 2:svn21820.0-32.el7                                    
DEBUG util.py:264:    texlive-typehtml.noarch 2:svn17134.0-32.el7                                   
DEBUG util.py:264:    texlive-ucs.noarch 2:svn27549.2.1-32.el7                                      
DEBUG util.py:264:    texlive-underscore.noarch 2:svn18261.0-32.el7                                 
DEBUG util.py:264:    texlive-unicode-math.noarch 2:svn29413.0.7d-32.el7                            
DEBUG util.py:264:    texlive-url.noarch 2:svn16864.3.2-32.el7                                      
DEBUG util.py:264:    texlive-utopia.noarch 2:svn15878.0-32.el7                                     
DEBUG util.py:264:    texlive-varwidth.noarch 2:svn24104.0.92-32.el7                                
DEBUG util.py:264:    texlive-wasy.noarch 2:svn15878.0-32.el7                                       
DEBUG util.py:264:    texlive-wasysym.noarch 2:svn15878.2.0-32.el7                                  
DEBUG util.py:264:    texlive-xcolor.noarch 2:svn15878.2.11-32.el7                                  
DEBUG util.py:264:    texlive-xdvi.noarch 2:svn26689.22.85-32.el7                                   
DEBUG util.py:264:    texlive-xdvi-bin.i686 2:svn26509.0-32.20130427_r30134.el7                     
DEBUG util.py:264:    texlive-xkeyval.noarch 2:svn27995.2.6a-32.el7                                 
DEBUG util.py:264:    texlive-xunicode.noarch 2:svn23897.0.981-32.el7                               
DEBUG util.py:264:    texlive-zapfchan.noarch 2:svn28614.0-32.el7                                   
DEBUG util.py:264:    texlive-zapfding.noarch 2:svn28614.0-32.el7                                   
DEBUG util.py:264:    zlib-devel.i686 0:1.2.7-13.el7                                                
DEBUG util.py:264:    zziplib.i686 0:0.13.62-5.el7                                                  
DEBUG util.py:354:  Child return code was: 0
DEBUG util.py:314:  Executing command: /usr/bin/repoquery -c /tmp/tmpH_5GsW --installed -a --qf '%{nevra} %{buildtime} %{size} %{pkgid} %{yumdb_info.from_repo}' > logs/c7.00.00/krb5/20140517091751/1.11.3-49.el7.i686/installed_pkgs with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}
DEBUG util.py:354:  Child return code was: 0
DEBUG util.py:314:  Executing command: ['/bin/umount', '-n', '/srv/build/3/workerG/mock-root/c7.00.00-i686/root/proc/filesystems'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}
DEBUG util.py:354:  Child return code was: 0
DEBUG util.py:314:  Executing command: ['/bin/umount', '-n', '-l', '/srv/build/3/workerG/mock-root/c7.00.00-i686/root/dev/pts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}
DEBUG util.py:354:  Child return code was: 0
DEBUG util.py:314:  Executing command: ['/bin/umount', '-n', '-l', '/srv/build/3/workerG/mock-root/c7.00.00-i686/root/dev/shm'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}
DEBUG util.py:354:  Child return code was: 0
DEBUG util.py:314:  Executing command: ['/bin/umount', '-n', '-l', '/srv/build/3/workerG/mock-root/c7.00.00-i686/root/sys'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}
DEBUG util.py:354:  Child return code was: 0
DEBUG util.py:314:  Executing command: ['/bin/umount', '-n', '-l', '/srv/build/3/workerG/mock-root/c7.00.00-i686/root/proc'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}
DEBUG util.py:354:  Child return code was: 0
DEBUG util.py:116:  kill orphans
DEBUG util.py:88:  remove tree: /srv/build/3/workerG/mock-root/c7.00.00-i686.tmp
INFO backend.py:220:  chroot (/srv/build/3/workerG/mock-root/c7.00.00-i686) unlocked and deleted
DEBUG util.py:116:  kill orphans
---------------------------------------------
BUILD log: ----------------( last 500 lines )-----\n\n
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_cc_config t_cc_config.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_copy_context.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_copy_context t_copy_context.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_princ.c
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c parse.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_princ t_princ.o parse.o unparse.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_etypes.c
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c init_ctx.c
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c plugin.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_etypes t_etypes.o init_ctx.o etype_list.o plugin.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_vfy_increds.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_vfy_increds t_vfy_increds.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_response_items.c
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c response_items.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_response_items t_response_items.o response_items.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
KRB5_CONFIG=./t_krb5.conf ; export KRB5_CONFIG ;\
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_kerb \
	parse_name tytso \
	parse_name tytso at SHAZAAM \
	parse_name tytso/root at VEGGIE.COM \
	parse_name tytso/tuber/carrot at VEGGIE.COM \
	parse_name tytso/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t \
	parse_name tytso/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t at FOO \
	parse_name tytso\\\\0/\\0 at B\\n\\t\\\\GAG \
	parse_name tytso/\\n/\\b\\t at B\\0hacky-test \
	parse_name \\/slash/\\@atsign/octa\\/thorpe@\\/slash\\@at\\/sign \
	425_conv_principal rcmd e40-po ATHENA.MIT.EDU \
	425_conv_principal rcmd mit ATHENA.MIT.EDU \
	425_conv_principal rcmd lithium ATHENA.MIT.EDU \
	425_conv_principal rcmd tweedledumb CYGNUS.COM \
	425_conv_principal rcmd uunet UU.NET \
	425_conv_principal zephyr zephyr ATHENA.MIT.EDU \
	425_conv_principal kadmin ATHENA.MIT.EDU ATHENA.MIT.EDU \
	524_conv_principal host/e40-po.mit.edu at ATHENA.MIT.EDU \
	524_conv_principal host/foobar.stanford.edu at stanford.edu \
	set_realm marc at MIT.EDU CYGNUS.COM \
	> test.out
cmp test.out ./t_ref_kerb.out
rm -f test.out
KRB5_CONFIG=./t_krb5.conf ; export KRB5_CONFIG ;\
	LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_ser
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_deltat
Passed all 73 tests.
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   sh ./transit-tests
Running test (ATHENA.MIT.EDU) (HACK.FOOBAR.COM) (,EDU,BLORT.COM,COM,) ...
Got: BLORT.COM COM EDU FOOBAR.COM MIT.EDU
Exp: BLORT.COM COM EDU FOOBAR.COM MIT.EDU
Running test (ATHENA.MIT.EDU) (EDU) (,) ...
Got: MIT.EDU
Exp: MIT.EDU
Running test (EDU) (ATHENA.MIT.EDU) (,) ...
Got: MIT.EDU
Exp: MIT.EDU
Running test (x) (x) (/COM,/HP,/APOLLO, /COM/DEC) ...
Got: /COM /COM/DEC /COM/HP /COM/HP/APOLLO
Exp: /COM /COM/DEC /COM/HP /COM/HP/APOLLO
Running test (x) (x) (EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.) ...
Got: ATHENA.MIT.EDU CS.WASHINGTON.EDU EDU MIT.EDU WASHINGTON.EDU
Exp: ATHENA.MIT.EDU CS.WASHINGTON.EDU EDU MIT.EDU WASHINGTON.EDU
Running test (ATHENA.MIT.EDU) (/COM/HP/APOLLO) (,EDU,/COM,), expecting error ...
Expected error found.
Running test (ATHENA.MIT.EDU) (/COM/HP/APOLLO) (,EDU, /COM,) ...
Got: /COM /COM/HP EDU MIT.EDU
Exp: /COM /COM/HP EDU MIT.EDU
Running test (ATHENA.MIT.EDU) (CS.CMU.EDU) (,EDU,) ...
Got: CMU.EDU EDU MIT.EDU
Exp: CMU.EDU EDU MIT.EDU
Running test (XYZZY.ATHENA.MIT.EDU) (XYZZY.CS.CMU.EDU) (,EDU,) ...
Got: ATHENA.MIT.EDU CMU.EDU CS.CMU.EDU EDU MIT.EDU
Exp: ATHENA.MIT.EDU CMU.EDU CS.CMU.EDU EDU MIT.EDU
Success.
KRB5_CONFIG=./t_krb5.conf ; export KRB5_CONFIG ;\
	LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   sh ./walktree-tests
Running walk_rtree test ATHENA.MIT.EDU HACK.EXAMPLE.COM ...
Got TGT list: ATHENA.MIT.EDU at ATHENA.MIT.EDU MIT.EDU at ATHENA.MIT.EDU EDU at MIT.EDU COM at EDU EXAMPLE.COM at COM HACK.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test ATHENA.MIT.EDU CSAIL.MIT.EDU ...
Got TGT list: ATHENA.MIT.EDU at ATHENA.MIT.EDU MIT.EDU at ATHENA.MIT.EDU CSAIL.MIT.EDU at MIT.EDU
Running walk_rtree test FOO.EXAMPLE.COM BAR.EXAMPLE.COM ...
Got TGT list: FOO.EXAMPLE.COM at FOO.EXAMPLE.COM EXAMPLE.COM at FOO.EXAMPLE.COM BAR.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test FOZ.EXAMPLE.COM BAZ.EXAMPLE.COM ...
Got TGT list: FOZ.EXAMPLE.COM at FOZ.EXAMPLE.COM EXAMPLE.COM at FOZ.EXAMPLE.COM BAZ.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test FOZ.EXAMPLE.COM BOZ.EXAMPLE.COM ...
Got TGT list: FOZ.EXAMPLE.COM at FOZ.EXAMPLE.COM EXAMPLE.COM at FOZ.EXAMPLE.COM BOZ.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test FOZ.EXAMPLE.COM OZ.EXAMPLE.COM ...
Got TGT list: FOZ.EXAMPLE.COM at FOZ.EXAMPLE.COM EXAMPLE.COM at FOZ.EXAMPLE.COM OZ.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test OZ.EXAMPLE.COM FOZ.EXAMPLE.COM ...
Got TGT list: OZ.EXAMPLE.COM at OZ.EXAMPLE.COM EXAMPLE.COM at OZ.EXAMPLE.COM FOZ.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test A.FOZ.EXAMPLE.COM A.OZ.EXAMPLE.COM ...
Got TGT list: A.FOZ.EXAMPLE.COM at A.FOZ.EXAMPLE.COM FOZ.EXAMPLE.COM at A.FOZ.EXAMPLE.COM EXAMPLE.COM at FOZ.EXAMPLE.COM OZ.EXAMPLE.COM at EXAMPLE.COM A.OZ.EXAMPLE.COM at OZ.EXAMPLE.COM
Running walk_rtree test A.OZ.EXAMPLE.COM A.FOZ.EXAMPLE.COM ...
Got TGT list: A.OZ.EXAMPLE.COM at A.OZ.EXAMPLE.COM OZ.EXAMPLE.COM at A.OZ.EXAMPLE.COM EXAMPLE.COM at OZ.EXAMPLE.COM FOZ.EXAMPLE.COM at EXAMPLE.COM A.FOZ.EXAMPLE.COM at FOZ.EXAMPLE.COM
Running walk_rtree test A.FOZ.EXAMPLE.COM A.BOZ.EXAMPLE.COM ...
Got TGT list: A.FOZ.EXAMPLE.COM at A.FOZ.EXAMPLE.COM FOZ.EXAMPLE.COM at A.FOZ.EXAMPLE.COM EXAMPLE.COM at FOZ.EXAMPLE.COM BOZ.EXAMPLE.COM at EXAMPLE.COM A.BOZ.EXAMPLE.COM at BOZ.EXAMPLE.COM
Running walk_rtree test A.BOZ.EXAMPLE.COM A.FOZ.EXAMPLE.COM ...
Got TGT list: A.BOZ.EXAMPLE.COM at A.BOZ.EXAMPLE.COM BOZ.EXAMPLE.COM at A.BOZ.EXAMPLE.COM EXAMPLE.COM at BOZ.EXAMPLE.COM FOZ.EXAMPLE.COM at EXAMPLE.COM A.FOZ.EXAMPLE.COM at FOZ.EXAMPLE.COM
Running walk_rtree test A.FOZ.EXAMPLE.COM OZ.EXAMPLE.COM ...
Got TGT list: A.FOZ.EXAMPLE.COM at A.FOZ.EXAMPLE.COM FOZ.EXAMPLE.COM at A.FOZ.EXAMPLE.COM EXAMPLE.COM at FOZ.EXAMPLE.COM OZ.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test OZ.EXAMPLE.COM A.FOZ.EXAMPLE.COM ...
Got TGT list: OZ.EXAMPLE.COM at OZ.EXAMPLE.COM EXAMPLE.COM at OZ.EXAMPLE.COM FOZ.EXAMPLE.COM at EXAMPLE.COM A.FOZ.EXAMPLE.COM at FOZ.EXAMPLE.COM
Next test should return a cannot-find-ticket error...
Running walk_rtree test EXAMPLE.COM EXAMPLE.COM ...
krb5_walk_realm_tree: Cannot find ticket for requested realm  
Got TGT list: 
Running walk_rtree test A.B B.B ...
Got TGT list: A.B at A.B B at A.B B.B at B
Running walk_rtree test AB.B B.B ...
Got TGT list: AB.B at AB.B B at AB.B B.B at B
Running walk_rtree test A.B BA.B ...
Got TGT list: A.B at A.B B at A.B BA.B at B
Running walk_rtree test EXAMPLE.COM A.EXAMPLE.COM ...
Got TGT list: EXAMPLE.COM at EXAMPLE.COM A.EXAMPLE.COM at EXAMPLE.COM
Running walk_rtree test A.EXAMPLE.COM EXAMPLE.COM ...
Got TGT list: A.EXAMPLE.COM at A.EXAMPLE.COM EXAMPLE.COM at A.EXAMPLE.COM
CAPATH test
Running walk_rtree test ATHENA.MIT.EDU KERBEROS.COM ...
Got TGT list: ATHENA.MIT.EDU at ATHENA.MIT.EDU KERBEROS.COM at ATHENA.MIT.EDU
CAPATH test
Running walk_rtree test LCS.MIT.EDU KABLOOEY.KERBEROS.COM ...
Got TGT list: LCS.MIT.EDU at LCS.MIT.EDU ATHENA.MIT.EDU at LCS.MIT.EDU KERBEROS.COM at ATHENA.MIT.EDU KABLOOEY.KERBEROS.COM at KERBEROS.COM
KRB5_CONFIG=./t_krb5.conf ; export KRB5_CONFIG ;\
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_authdata
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_pac
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_princ
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_etypes
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_response_items
KRB5_CONFIG=./t_krb5.conf ; export KRB5_CONFIG ;\
	LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_copy_context
gcc -DLIBDIR=\"/usr/lib\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_expire_warn.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_expire_warn t_expire_warn.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
PYTHONPATH=../../../util VALGRIND="" python ./t_expire_warn.py 
PYTHONPATH=../../../util VALGRIND="" python ./t_vfy_increds.py 
PYTHONPATH=../../../util VALGRIND="" python ./t_in_ccache_patypes.py 
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5/krb'
making check in krb5/os...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5/os'
gcc  -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_std_conf.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_std_conf t_std_conf.o  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
KRB5_CONFIG=./td_krb5.conf ; export KRB5_CONFIG ;\
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_std_conf  -d -s NEW.DEFAULT.REALM -d \
	-k IGGY.ORG -k DEFAULT_REALM.TST \
	-D DEFAULT_REALM.TST -r bad.idea -r itar.bad.idea \
	-r really.BAD.IDEA. -r clipper.bad.idea -r KeYEsCrOW.BaD.IDea \
	-r pgp.good.idea -r no_domain > test.out
cmp test.out ./ref_std_conf.out
rm -f test.out
gcc  -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_locate_kdc.c
In file included from t_locate_kdc.c:12:0:
locate_kdc.c: In function 'Tprintf':
locate_kdc.c:119:5: warning: function might be possible candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
     vfprintf(stderr, fmt, ap);
     ^
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro   -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -o t_locate_kdc t_locate_kdc.o \
	-lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
if [ "yes" = no ]; then \
    if false _kerberos._udp.athena.mit.edu. srv | grep -i '^_kerberos.*srv' || \
	false -q=srv _kerberos._udp.athena.mit.edu. | grep -i '^_kerberos.*service'; then \
	KRB5_CONFIG=./td_krb5.conf ; export KRB5_CONFIG ;\
	LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_locate_kdc ATHENA.MIT.EDU; \
    else \
	echo '*** WARNING: skipped t_locate_kdc test: known DNS name not found'; \
    fi; \
else \
	echo '*** WARNING: skipped t_locate_kdc test: OFFLINE'; \
fi
*** WARNING: skipped t_locate_kdc test: OFFLINE
gcc  -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_an_to_ln.c
gcc  -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c an_to_ln.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_an_to_ln t_an_to_ln.o an_to_ln.o  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
echo '[libdefaults]' > ./t_an.conf
echo '	default_realm = r' >> ./t_an.conf
echo '[realms]' >> ./t_an.conf
echo 'r = {' >> ./t_an.conf
echo 'auth_to_local = RULE:[3:$1$3$2](rule.*)s/rule//g' \
	>> ./t_an.conf
echo 'auth_to_local = RULE:[4:wi$1ma]s/x/l/g' \
	>> ./t_an.conf
echo 'auth_to_local = DEFAULT' >> ./t_an.conf
echo '}' >> ./t_an.conf
KRB5_CONFIG=./t_an.conf ; export KRB5_CONFIG ; \
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_an_to_ln rul/helpme/e at r ru/123/le at r
./t_an_to_ln: aname_to_lname maps rul/helpme/e at r -> <helpme>
./t_an_to_ln: aname_to_lname maps ru/123/le at r -> <123>
KRB5_CONFIG=./t_an.conf ; export KRB5_CONFIG ; \
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_an_to_ln fred/r at r barney/r at r x/r/r/r at r
./t_an_to_ln: aname_to_lname maps fred/r at r -> <fred>
./t_an_to_ln: aname_to_lname maps barney/r at r -> <barney>
./t_an_to_ln: aname_to_lname maps x/r/r/r at r -> <wilma>
rm -f ./t_an.*
gcc  -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_trace.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_trace t_trace.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
rm -f t_trace.out
KRB5_TRACE=t_trace.out ; export KRB5_TRACE ; \
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_trace
sed -e 's/^[^:]*: //' t_trace.out | cmp - ./t_trace.ref
rm -f t_trace.out
gcc  -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_expand_path.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_expand_path t_expand_path.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_expand_path '%{null}' ''
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_expand_path ' %{BINDIR}%{LIBDIR} ' \
	' /usr/bin/usr/lib '
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_expand_path \
	'the %{animal}%{s} on the %{place}%{s}' \
	'the frogs on the pads'
gcc  -DLIBDIR=\"/usr/lib\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_kuserok.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_kuserok t_kuserok.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5/os'
making check in krb5/rcache...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5/rcache'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5/rcache'
making check in krb5/unicode...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5/unicode'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5/unicode'
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krb5'
making check in gssapi...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi'
making check in gssapi/generic...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/generic'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/generic'
making check in gssapi/krb5...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/krb5'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/krb5'
making check in gssapi/spnego...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/spnego'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/spnego'
making check in gssapi/mechglue...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/mechglue'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi/mechglue'
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/gssapi'
making check in rpc...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/rpc'
making check in rpc/unit-test...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/rpc/unit-test'
rm -f krb5cc_rpc_test_*
../../../kadmin/testing/scripts/env-setup.sh  ../../../kadmin/testing/scripts/start_servers  
RPC_TEST_SRVTAB=/tmp/rpc_test_v5srvtab.$$ ; export RPC_TEST_SRVTAB ; \
trap "echo Failed, cleaning up... ; rm -f $RPC_TEST_SRVTAB ; ../../../kadmin/testing/scripts/env-setup.sh ../../../kadmin/testing/scripts/stop_servers   ; trap '' 0 ; exit 1" 0 1 2 3 14 15 ; \
if ../../../kadmin/testing/scripts/env-setup.sh \
	runtest --debug --srcdir . --host i386-redhat-linux-gnu SERVER=./server CLIENT=./client \
	KINIT=../../../clients/kinit/kinit \
	KDESTROY=../../../clients/kdestroy/kdestroy \
	PRIOCNTL_HACK=0 VALGRIND="" \
	PASS="tcp" --tool rpc_test  ; \
then \
	echo Cleaning up... ; \
	rm -f $RPC_TEST_SRVTAB krb5cc_rpc_test_* ; \
	../../../kadmin/testing/scripts/env-setup.sh ../../../kadmin/testing/scripts/stop_servers   ; \
	trap 0 ; exit 0 ; \
else exit 1 ; fi
WARNING: Couldn't find the global config file.
WARNING: Couldn't find tool init file
Test Run By mockbuild on Sat May 17 09:31:40 2014
Native configuration is i386-redhat-linux-gnu
		=== rpc_test tests ===
Schedule of variations:
    unix
Running target unix
Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target.
Using /usr/share/dejagnu/config/unix.exp as generic interface file for target.
Using ./config/unix.exp as tool-and-target-specific interface file.
TOP=/builddir/build/BUILD/krb5-1.11.3/src/kadmin
Running pass `tcp' ...
Running ./rpc_test.0/expire.exp ...
Running ./rpc_test.0/fullrun.exp ...
Running ./rpc_test.0/gsserr.exp ...
		=== rpc_test Summary ===
# of expected passes		10
./client version <unknown>
./server version <unknown>
Cleaning up...
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/rpc/unit-test'
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/rpc'
making check in kdb...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kdb'
gcc   -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_stringattr.c
gcc -L../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -DKDB5_USE_LIB_KDB_DB2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_stringattr t_stringattr.o -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 \
	-lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
PYTHONPATH=../../util VALGRIND="" python ./t_stringattr.py 
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kdb'
making check in kadm5...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5'
making check in kadm5/clnt...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5/clnt'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5/clnt'
making check in kadm5/srv...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5/srv'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5/srv'
making check in kadm5/unit-test...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5/unit-test'
../../../kadmin/testing/scripts/env-setup.sh  ../../../kadmin/testing/scripts/start_servers  
gcc   -I../../../include -I../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c init-test.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o init-test init-test.o \
	-lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
../../../kadmin/testing/scripts/env-setup.sh  ./init-test
gcc   -I../../../include -I../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c destroy-test.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o destroy-test destroy-test.o \
	-lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
../../../kadmin/testing/scripts/env-setup.sh  ./destroy-test
gcc   -I../../../include -I../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -DCLIENT_TEST -o client-handle-test.o -c ./handle-test.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o client-handle-test client-handle-test.o \
	-lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
../../../kadmin/testing/scripts/env-setup.sh  ./client-handle-test
../../../kadmin/testing/scripts/env-setup.sh runtest --debug --srcdir . --host i386-redhat-linux-gnu --tool api RPC=1 API=../../../kadmin/testing/util/kadm5_clnt_tcl \
	KINIT=../../../clients/kinit/kinit \
	KDESTROY=../../../clients/kdestroy/kdestroy \
	KADMIN_LOCAL=../../../kadmin/cli/kadmin.local \
	PRIOCNTL_HACK=0 VALGRIND="" \
	
WARNING: Couldn't find the global config file.
WARNING: Couldn't find tool init file
Test Run By mockbuild on Sat May 17 09:32:49 2014
Native configuration is i386-redhat-linux-gnu
		=== api tests ===
Schedule of variations:
    unix
Running target unix
Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target.
Using /usr/share/dejagnu/config/unix.exp as generic interface file for target.
Using ./config/unix.exp as tool-and-target-specific interface file.
Running ./api.2/crte-policy.exp ...
Running ./api.2/get-policy.exp ...
Running ./api.2/mod-policy.exp ...
Running ./api.current/chpass-principal-v2.exp ...
Running ./api.current/chpass-principal.exp ...
Running ./api.current/crte-policy.exp ...
Running ./api.current/crte-principal.exp ...
Running ./api.current/destroy.exp ...
Running ./api.current/dlte-policy.exp ...
Running ./api.current/dlte-principal.exp ...
Running ./api.current/get-policy.exp ...
Running ./api.current/get-principal-v2.exp ...
Running ./api.current/get-principal.exp ...
Running ./api.current/init-v2.exp ...
Running ./api.current/init.exp ...
Running ./api.current/mod-policy.exp ...
Running ./api.current/mod-principal-v2.exp ...
Running ./api.current/mod-principal.exp ...
Running ./api.current/randkey-principal-v2.exp ...
Running ./api.current/randkey-principal.exp ...
		=== api Summary ===
# of expected passes		302
mv api.log capi.log
mv api.sum capi.sum
../../../kadmin/testing/scripts/env-setup.sh ../../../kadmin/testing/scripts/stop_servers  
../../../kadmin/testing/scripts/env-setup.sh  ../../../kadmin/testing/scripts/start_servers_local
gcc   -I../../../include -I../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c handle-test.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o server-handle-test handle-test.o \
	-lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
../../../kadmin/testing/scripts/env-setup.sh  ./server-handle-test
gcc   -I../../../include -I../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c lock-test.c
gcc -L../../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o lock-test lock-test.o \
	-lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
../../../kadmin/testing/scripts/env-setup.sh runtest --debug --srcdir . --host i386-redhat-linux-gnu --tool api RPC=0 API=../../../kadmin/testing/util/kadm5_srv_tcl \
	LOCKTEST=./lock-test \
	KADMIN_LOCAL=../../../kadmin/cli/kadmin.local \
	PRIOCNTL_HACK=0 VALGRIND="" \
	
WARNING: Couldn't find the global config file.
WARNING: Couldn't find tool init file
Test Run By mockbuild on Sat May 17 09:32:59 2014
Native configuration is i386-redhat-linux-gnu
		=== api tests ===
Schedule of variations:
    unix
Running target unix
Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target.
Using /usr/share/dejagnu/config/unix.exp as generic interface file for target.
Using ./config/unix.exp as tool-and-target-specific interface file.
Running ./api.2/crte-policy.exp ...
Running ./api.2/get-policy.exp ...
Running ./api.2/mod-policy.exp ...
Running ./api.current/chpass-principal-v2.exp ...
Running ./api.current/chpass-principal.exp ...
Running ./api.current/crte-policy.exp ...
Running ./api.current/crte-principal.exp ...
Running ./api.current/destroy.exp ...
Running ./api.current/dlte-policy.exp ...
Running ./api.current/dlte-principal.exp ...
Running ./api.current/get-policy.exp ...
Running ./api.current/get-principal-v2.exp ...
Running ./api.current/get-principal.exp ...
Running ./api.current/init-v2.exp ...
UNTESTED: test103: test needs updating for DAL changes (see MIT RT ticket 3202)
Running ./api.current/init.exp ...
Running ./api.current/mod-policy.exp ...
Running ./api.current/mod-principal-v2.exp ...
Running ./api.current/mod-principal.exp ...
Running ./api.current/randkey-principal-v2.exp ...
Running ./api.current/randkey-principal.exp ...
		=== api Summary ===
# of expected passes		230
# of untested testcases		1
mv api.log sapi.log
mv api.sum sapi.sum
../../../kadmin/testing/scripts/env-setup.sh ../../../kadmin/testing/scripts/stop_servers_local
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5/unit-test'
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/kadm5'
making check in apputils...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/apputils'
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/apputils'
making check in krad...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krad'
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c attr.c
attr.c: In function 'user_password_decode':
attr.c:204:50: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
     for (blck = 0, indx = auth; blck * BLOCKSIZE < in->length; blck++) {
                                                  ^
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_attr.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_test.c
gcc -L../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_attr attr.o t_attr.o t_test.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c attrset.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_attrset.c
gcc -L../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_attrset attr.o attrset.o t_attrset.o t_test.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c code.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_code.c
gcc -L../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_code code.o t_code.o t_test.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c packet.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_packet.c
gcc -L../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_packet attr.o attrset.o code.o packet.o t_packet.o t_test.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c remote.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_remote.c
gcc -L../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_remote attr.o attrset.o code.o packet.o remote.o t_remote.o t_test.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl -lverto  
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c client.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include/et -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c t_client.c
gcc -L../../lib  -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -m32 -march=x86-64 -mtune=generic -mfpmath=sse -fasynchronous-unwind-tables -I/usr/include/et -fPIC -fno-strict-aliasing -fstack-protector-all -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro  -o t_client attr.o attrset.o code.o packet.o remote.o client.o t_client.o t_test.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils  -lresolv -lselinux  -ldl -lverto  
LD_LIBRARY_PATH=`echo -L../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_attr
LD_LIBRARY_PATH=`echo -L../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_attrset
LD_LIBRARY_PATH=`echo -L../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_code
LD_LIBRARY_PATH=`echo -L../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_packet python ./t_daemon.py
pyrad not found!
Unable to start pyrad daemon, skipping test...
LD_LIBRARY_PATH=`echo -L../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_remote python ./t_daemon.py
pyrad not found!
Unable to start pyrad daemon, skipping test...
LD_LIBRARY_PATH=`echo -L../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./t_client python ./t_daemon.py
pyrad not found!
Unable to start pyrad daemon, skipping test...
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib/krad'
make: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/lib'
+ make -C src/kdc check TMPDIR=/var/tmp
make: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/kdc'
KRB5_CONFIG=../config-files/krb5.conf ; export KRB5_CONFIG ; \
LD_LIBRARY_PATH=`echo -L../lib  | sed -e "s/-L//g" -e "s/ /:/g"`; export LD_LIBRARY_PATH;   ./rtscript > test.out
cmp test.out ./rtest.good
rm -f test.out
PYTHONPATH=../util VALGRIND="" python ./t_workers.py 
PYTHONPATH=../util VALGRIND="" python ./t_emptytgt.py 
make: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/kdc'
+ keyctl session - make -C src/appl check TMPDIR=/var/tmp
Joined session keyring: 148802356
make: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl'
making check in sample...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/sample'
making check in sample/sclient...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/sample/sclient'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/sample/sclient'
making check in sample/sserver...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/sample/sserver'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/sample/sserver'
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/sample'
making check in simple...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/simple'
making check in simple/client...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/simple/client'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/simple/client'
making check in simple/server...
make[2]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/simple/server'
make[2]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/simple/server'
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/simple'
making check in user_user...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/user_user'
PYTHONPATH=../../util VALGRIND="" python ./t_user2user.py 
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/user_user'
making check in gss-sample...
make[1]: Entering directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/gss-sample'
PYTHONPATH=../../util VALGRIND="" python ./t_gss_sample.py 
*** Failure: /builddir/build/BUILD/krb5-1.11.3/src/appl/gss-sample/gss-server failed to start with code 0.
*** Failed in test pass: default
See testlog for details, or re-run with -v flag.
Use --debug=NUM to run a command under a debugger.  Use
--stop-after=NUM to stop after a daemon is started in order to
attach to it with a debugger.  Use --help to see other options.
make[1]: *** [check-pytests] Error 1
make[1]: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl/gss-sample'
make: *** [check-recurse] Error 1
make: Leaving directory `/builddir/build/BUILD/krb5-1.11.3/src/appl'
error: Bad exit status from /var/tmp/rpm-tmp.5qEH5q (%check)
RPM build errors:
    Bad exit status from /var/tmp/rpm-tmp.5qEH5q (%check)
Child return code was: 1
EXCEPTION: Command failed. See logs for output.
 # ['bash', '--login', '-c', 'rpmbuild -bb --target i686 --nodeps builddir/build/SPECS/krb5.spec']
Traceback (most recent call last):
  File "/usr/lib/python2.6/site-packages/mockbuild/trace_decorator.py", line 70, in trace
    result = func(*args, **kw)
  File "/usr/lib/python2.6/site-packages/mockbuild/util.py", line 359, in do
    raise mockbuild.exception.Error, ("Command failed. See logs for output.\n # %s" % (command,), child.returncode)
Error: Command failed. See logs for output.
 # ['bash', '--login', '-c', 'rpmbuild -bb --target i686 --nodeps builddir/build/SPECS/krb5.spec']
LEAVE do --> EXCEPTION RAISED



More information about the CentOS-build-reports mailing list