Package: openldap2.3 Version: 2.4.10-1 Severity: serious User: [EMAIL PROTECTED] Usertags: qa-ftbfs-20080711 qa-ftbfs Justification: FTBFS on i386
Hi, During a rebuild of all packages in sid, your package failed to build on i386. Is it possible that this fails because the build system is too loaded? Relevant part: > make[3]: Entering directory > `/build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/debian/build/tests' > Initiating LDAP tests for HDB... > Cleaning up test run directory leftover from previous run. > Running > /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/all... > >>>>> Executing all LDAP tests for hdb > >>>>> Starting test000-rootdse ... > running defines.sh > Starting slapd on TCP/IP port 9011... > Using ldapsearch to retrieve the root DSE... > Using ldapsearch to retrieve the cn=Subschema... > Using ldapsearch to retrieve the cn=Monitor... > dn: > objectClass: top > objectClass: OpenLDAProotDSE > structuralObjectClass: OpenLDAProotDSE > configContext: cn=config > namingContexts: o=OpenLDAP Project,l=Internet > monitorContext: cn=Monitor > supportedControl: 2.16.840.1.113730.3.4.18 > supportedControl: 2.16.840.1.113730.3.4.2 > supportedControl: 1.3.6.1.4.1.4203.1.10.1 > supportedControl: 1.2.840.113556.1.4.319 > supportedControl: 1.2.826.0.1.3344810.2.3 > supportedControl: 1.3.6.1.1.13.2 > supportedControl: 1.3.6.1.1.13.1 > supportedControl: 1.3.6.1.1.12 > supportedExtension: 1.3.6.1.4.1.4203.1.11.1 > supportedExtension: 1.3.6.1.4.1.4203.1.11.3 > supportedExtension: 1.3.6.1.1.8 > supportedFeatures: 1.3.6.1.1.14 > supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 > supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 > supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 > supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 > supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 > supportedLDAPVersion: 3 > supportedSASLMechanisms: NTLM > supportedSASLMechanisms: DIGEST-MD5 > supportedSASLMechanisms: CRAM-MD5 > vendorName: The OpenLDAP Project <http://www.openldap.org/> > entryDN: > subschemaSubentry: cn=Subschema > > dn: cn=Subschema > objectClass: top > objectClass: subentry > objectClass: subschema > objectClass: extensibleObject > cn: Subschema > > dn: cn=Monitor > objectClass: monitorServer > cn: Monitor > description: This subtree contains monitoring/managing objects. > description: This object contains information about this server. > description: Most of the information is held in operational attributes, which > must be explicitly requested. > monitoredInfo: OpenLDAP: slapd 2.4.10 (Jul 12 2008 00:33:41) > > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test000-rootdse > >>>>> completed OK. > > >>>>> Starting test001-slapadd ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port 9011... > Using ldapsearch to retrieve all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test001-slapadd > >>>>> completed OK. > > >>>>> Starting test002-populate ... > running defines.sh > Starting slapd on TCP/IP port 9011... > Using ldapsearch to check that slapd is running... > Waiting 5 seconds for slapd to start... > Using ldapadd to populate the database... > Using ldapsearch to read all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test002-populate > >>>>> completed OK. > > >>>>> Starting test003-search ... > running defines.sh > Running slapadd to build slapd database... > Running slapindex to index slapd database... > Starting slapd on TCP/IP port 9011... > Testing slapd searching... > Testing exact searching... > Testing approximate searching... > Testing OR searching... > Testing AND matching and ends-with searching... > Testing NOT searching... > Testing objectClass/attributeType inheritance ... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test003-search > >>>>> completed OK. > > >>>>> Starting test004-modify ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port 9011... > Testing slapd modify operations... > Testing modify, add, and delete... > Using ldapmodify to add an empty entry (should fail with protocolError)... > ldapmodify failed (2) > Using ldapsearch to retrieve all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test004-modify > >>>>> completed OK. > > >>>>> Starting test005-modrdn ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port 9011... > Testing slapd modrdn operations... > Testing modrdn(deleteoldrdn=0)... > Testing modrdn(deleteoldrdn=1)... > Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... > Using ldapsearch to retrieve all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... > Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > Testing modrdn to another database (should fail with affectsMultipleDSAs) > Testing modrdn with newSuperior = target (should fail with unwillingToPerform) > Testing modrdn with newRdn exact same as target... > Testing modrdn with newRdn same as target, changed case... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test005-modrdn > >>>>> completed OK. > > >>>>> Starting test006-acls ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port 9011... > Testing slapd access control... > Using ldapsearch to retrieve all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test006-acls > >>>>> completed OK. > > >>>>> Starting test008-concurrency ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port 9011... > Using ldapsearch to check that slapd is running... > Using tester for concurrent server access... > PID=13367 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni > Association,ou=People,dc=example,dc=com". > PID=13347 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=Barbara Jensen)" attrs=cn (more...). > PID=13358 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13386 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni > Association,ou=People,dc=example,dc=com". > PID=13375 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni > Association,ou=People,dc=example,dc=com". > PID=13380 - Modrdn(50): entry="cn=John Doe,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13381 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13374 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13385 - Read(1000): entry="ou=Groups, dc=example,dc=com". > PID=13384 - Search(500): base="ou=people,dc=example,dc=com" scope=sub > filter="(cn=James A Jones 1)" attrs=cn (more...). > PID=13378 - Search(500): base="ou=people,dc=example,dc=com" scope=sub > filter="(cn=Bjorn Jensen)" attrs=cn (more...). > PID=13379 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". > PID=13376 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13426 - Modify(50): entry="cn=James A Jones 1,ou=Alumni > Association,ou=People,dc=example,dc=com". > PID=13382 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni > Association,ou=People,dc=example,dc=com". > PID=13518 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn > Jensen)" attrs=cn (more...). > PID=13452 - Add/Delete(50): entry="cn=James A Jones > 4,ou=People,dc=example,dc=com". > PID=13565 - Read(1000): entry="ou=Alumni Association, ou=People, > dc=example,dc=com". > PID=13383 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13479 - Bind(1000): base="ou=People,dc=example,dc=com", > filter="(userPassword=*)" attr="userPassword". > PID=13479 - Bind base="ou=People,dc=example,dc=com" > filter="(userPassword=*)" got 3 values. > PID=13374 - Modify done (0). > PID=13426 - Modify done (0). > PID=14186 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". > PID=14178 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=14186 - Modify done (0). > PID=14396 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". > PID=13381 - Modify done (0). > PID=14479 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13376 - Bind done (0). > PID=13383 - Bind done (0). > PID=13565 - Read done (0). > PID=13385 - Read done (0). > PID=13479 - Bind done 1000 in 3.439476 seconds. > PID=14572 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, > ou=People, dc=example,dc=com". > PID=14606 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=James*)" attrs=cn (more...). > PID=13358 - Read done (0). > PID=14531 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). > PID=13379 - Read done (0). > PID=14616 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=14595 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=13367 - Modrdn done (0). > PID=14669 - Bind(1000): base="ou=People,dc=example,dc=com", > filter="(userPassword=*)" attr="userPassword". > PID=14669 - Bind base="ou=People,dc=example,dc=com" > filter="(userPassword=*)" got 6 values. > PID=14693 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=Barbara Jensen)" attrs=cn (more...). > PID=14793 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > PID=13378 - Search done (0). > PID=13380 - Modrdn done (0). > PID=13518 - Search done (0). > PID=14930 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=14961 - Search(500): base="ou=people,dc=example,dc=com" scope=sub > filter="(cn=Bjorn Jensen)" attrs=cn (more...). > PID=14178 - Modrdn done (0). > PID=13386 - Modrdn done (0). > PID=15047 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=14990 - Read(1000): entry="ou=Groups, dc=example,dc=com". > PID=13347 - Search done (0). > PID=13384 - Search done (0). > PID=14479 - Bind done (0). > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > PID=15100 - Bind(1000): base="ou=People,dc=example,dc=com", > filter="(userPassword=*)" attr="userPassword". > PID=15100 - Bind base="ou=People,dc=example,dc=com" > filter="(userPassword=*)" got 6 values. > PID=15053 - Search(500): base="ou=people,dc=example,dc=com" scope=sub > filter="(cn=James A Jones 1)" attrs=cn (more...). > PID=15107 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn > Jensen)" attrs=cn (more...). > PID=15078 - Read(1000): entry="ou=Alumni Association, ou=People, > dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14595 - Bind done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14572 - Read done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > PID=15237 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15221 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, > ou=People, dc=example,dc=com". > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14616 - Read done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15425 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14793 - Read done (0). > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=14669: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14669 - Bind done 1000 in 4.354713 seconds. > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15445 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=14930 - Bind done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15047 - Bind done (0). > PID=15462 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15509 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=James*)" attrs=cn (more...). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15520 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=13452 - Add/Delete done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14531 - Search done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14990 - Read done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15605 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=Barbara Jensen)" attrs=cn (more...). > PID=15601 - Bind(1000): base="ou=People,dc=example,dc=com", > filter="(userPassword=*)" attr="userPassword". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15601 - Bind base="ou=People,dc=example,dc=com" > filter="(userPassword=*)" got 4 values. > PID=15078 - Read done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15685 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15648 - Read(1000): entry="ou=Groups, dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=13382 - Add/Delete done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14693 - Search done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15806 - Read(1000): entry="ou=Alumni Association, ou=People, > dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15237 - Bind done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15803 - Search(500): base="ou=people,dc=example,dc=com" scope=sub > filter="(cn=Bjorn Jensen)" attrs=cn (more...). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15915 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=14606 - Search done (0). > PID=15221 - Read done (0). > PID=15462 - Bind done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15445 - Read done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=16019 - Search(500): base="ou=people,dc=example,dc=com" scope=sub > filter="(cn=James A Jones 1)" attrs=cn (more...). > PID=16039 - Bind(1000): base="ou=People,dc=example,dc=com", > filter="(userPassword=*)" attr="userPassword". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=16039 - Bind base="ou=People,dc=example,dc=com" > filter="(userPassword=*)" got 4 values. > PID=14396 - Add/Delete done (0). > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=16025 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, > ou=People, dc=example,dc=com". > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > slapd-bind PID=15100: ldap_sasl_bind_s: Invalid credentials (49) > PID=15100 - Bind done 1000 in 6.449474 seconds. > PID=14961 - Search done (0). > PID=15601 - Bind done 1000 in 2.730527 seconds. > PID=15520 - Read done (0). > PID=15685 - Bind done (0). > PID=16086 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn > Jensen)" attrs=cn (more...). > PID=16150 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). > PID=16121 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=16171 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=James*)" attrs=cn (more...). > PID=16135 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=15107 - Search done (0). > PID=16162 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=16156 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". > PID=16285 - Read(1000): entry="ou=Groups, dc=example,dc=com". > PID=15053 - Search done (0). > PID=15425 - Search done (0). > PID=15648 - Read done (0). > PID=16342 - Search(500): base="dc=example,dc=com" scope=sub > filter="(cn=Barbara Jensen)" attrs=cn (more...). > PID=16339 - Bind(1000): base="ou=People,dc=example,dc=com", > filter="(userPassword=*)" attr="userPassword". > PID=16339 - Bind base="ou=People,dc=example,dc=com" > filter="(userPassword=*)" got 4 values. > PID=15605 - Search done (0). > PID=16387 - Read(1000): entry="ou=Alumni Association, ou=People, > dc=example,dc=com". > PID=15509 - Search done (0). > PID=15915 - Bind done (0). > PID=16469 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=15806 - Read done (0). > PID=15803 - Search done (0). > PID=16561 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, > ou=People, dc=example,dc=com". > PID=16019 - Search done (0). > PID=16554 - Search(500): base="ou=people,dc=example,dc=com" scope=sub > filter="(cn=Bjorn Jensen)" attrs=cn (more...). > PID=16638 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com". > PID=16171 - Search done (0). > PID=16150 - Search done (0). > PID=16086 - Search done (0). > PID=16039 - Bind done 1000 in 3.467457 seconds. > PID=16342 - Search done (0). > PID=16156 - Read done (0). > PID=16025 - Read done (0). > PID=16135 - Bind done (0). > PID=16162 - Bind done (0). > PID=16285 - Read done (0). > PID=16121 - Read done (0). > PID=16339 - Bind done 1000 in 2.866604 seconds. > PID=16554 - Search done (0). > PID=16469 - Bind done (0). > PID=16387 - Read done (0). > PID=16638 - Bind done (0). > PID=16561 - Read done (0). > PID=13375 - Add/Delete done (0). > > real 0m21.764s > user 0m1.604s > sys 0m2.168s > Using ldapsearch to retrieve all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test008-concurrency > >>>>> completed OK. > > >>>>> Starting test009-referral ... > running defines.sh > Running slapadd to build slapd database... > Starting master slapd on TCP/IP port 9011... > Starting slave slapd on TCP/IP port 9012... > Testing for master slapd... > Testing for slave slapd... > Testing exact searching... > Testing approximate searching... > Testing OR searching... > Testing AND matching and ends-with searching... > Testing NOT searching... > Testing objectClass/attributeType inheritance ... > Testing dontUseCopy control... > Referral (10) > Referral: ldap://localhost:9011/dc=example,dc=com??sub > ldapsearch failed as expected (10) > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test009-referral > >>>>> completed OK. > > >>>>> Starting test010-passwd ... > running defines.sh > Starting slapd on TCP/IP port 9011... > Using ldapsearch to check that slapd is running... > Using ldapadd to populate the database... > Using ldapsearch to verify population ... > Using ldappasswd to test a few error conditions ... > Using ldappasswd (PASS 1) ... > Using ldappasswd (PASS 2) ... > Logging end state with ldapsearch... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test010-passwd > >>>>> completed OK. > > >>>>> Starting test011-glue-slapadd ... > running defines.sh > Running slapadd to build glued slapd databases... > Starting slapd on TCP/IP port 9011... > Using ldapsearch to retrieve all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > Testing sizelimit... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test011-glue-slapadd > >>>>> completed OK. > > >>>>> Starting test012-glue-populate ... > running defines.sh > Starting slapd on TCP/IP port ... > Using ldapsearch to check that slapd is running... > Using ldapadd to populate the glued database... > Using ldapsearch to read all the entries... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test012-glue-populate > >>>>> completed OK. > > >>>>> Starting test013-language ... > running defines.sh > Starting slapd on TCP/IP port 9011... > Using ldapsearch to check that slapd is running... > Using ldapadd to populate the database... > Using ldapsearch to read all the entries... > Using ldapsearch to read name ... > Using ldapsearch to read name language tag ... > Using ldapsearch to read name language range ... > Filtering ldapsearch results... > Filtering language ldif ... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test013-language > >>>>> completed OK. > > >>>>> Starting test014-whoami ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port ... > Using ldapsearch to check that slapd is running... > Testing ldapwhoami as anonymous... > anonymous > Testing ldapwhoami as cn=Manager,dc=example,dc=com... > dn:cn=Manager,dc=example,dc=com > Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... > anonymous > Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara > Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... > dn:cn=barbara jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... > dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com > Testing authzFrom... > Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Mark Elliot,ou=Alumni > Association,ou=People,dc=example,dc=com for u:bjorn (u)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni > Association,ou=People,dc=example,dc=com for u:bjorn (URI)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:bjorn (group)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=No One,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni > Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=James A Jones 1,ou=Alumni > Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn > (dn.subtree)... > dn:cn=bjorn jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; > should fail)... > ldap_parse_result: Proxied Authorization Denied (123) > additional info: not authorized to assume identity > Result: Proxied Authorization Denied (123) > Additional info: not authorized to assume identity > Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should > fail)... > ldap_parse_result: Proxied Authorization Denied (123) > additional info: not authorized to assume identity > Result: Proxied Authorization Denied (123) > Additional info: not authorized to assume identity > Testing authzTo... > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... > dn:cn=barbara jensen,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:melliot (u)... > dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:jdoe (URI)... > dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:jjones (group)... > dn:cn=james a jones 2,ou=information technology > division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... > dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... > dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... > dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... > dn:cn=itd staff,ou=groups,dc=example,dc=com > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... > ldap_parse_result: Proxied Authorization Denied (123) > additional info: not authorized to assume identity > Result: Proxied Authorization Denied (123) > Additional info: not authorized to assume identity > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com > (URI; should fail)... > ldap_parse_result: Proxied Authorization Denied (123) > additional info: not authorized to assume identity > Result: Proxied Authorization Denied (123) > Additional info: not authorized to assume identity > Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology > Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should > fail)... > ldap_parse_result: Proxied Authorization Denied (123) > additional info: not authorized to assume identity > Result: Proxied Authorization Denied (123) > Additional info: not authorized to assume identity > Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should > succeed)... > anonymous > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test014-whoami > >>>>> completed OK. > > >>>>> Starting test015-xsearch ... > running defines.sh > Running slapadd to build slapd database... > Running slapindex to index slapd database... > Starting slapd on TCP/IP port 9011... > Testing slapd searching... > Testing exact searching... > Testing approximate searching... > Testing OR searching... > Testing AND matching and ends-with searching... > Testing NOT searching... > Testing objectClass/attributeType inheritance ... > Testing extended RFC2254 searching: > f=(:dn:caseIgnoreIA5Match:=example) ... > f=(:dn:caseExactMatch:=Information Technology Division) ... > f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... > f=(name:dn:=whatever) ... > Testing values return filter searching: > f=(o=Example, Inc.) ... > f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... > f=(attributeTypes=0.9.2342.19200300.100.1.25) ... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test015-xsearch > >>>>> completed OK. > > >>>>> Starting test016-subref ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port 9011... > Testing slapd searching... > Testing ManageDsaIT searching at c=US... > Testing ManageDsaIT searching at referral object... > Testing ManageDsaIT searching below referral object... > Testing base searching at c=US... > Testing one-level searching at c=US... > Testing subtree searching at c=US... > Testing base searching at o=abc,c=US... > Testing one-level searching at o=abc,c=US... > Testing subtree searching at o=abc,c=US... > Testing base searching at uid=xxx,o=abc,c=US... > Testing one-level searching at uid=xxx,o=abc,c=US... > Testing subtree searching at uid=xxx,o=abc,c=US... > Filtering ldapsearch results... > Filtering expected LDIF for comparison... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test016-subref > >>>>> completed OK. > > >>>>> Starting test017-syncreplication-refresh ... > running defines.sh > Starting producer slapd on TCP/IP port 9011... > Using ldapsearch to check that producer slapd is running... > Using ldapadd to create the context prefix entry in the producer... > Starting consumer slapd on TCP/IP port 9012... > Using ldapsearch to check that consumer slapd is running... > Using ldapadd to populate the producer directory... > Waiting 15 seconds for syncrepl to receive changes... > Using ldapmodify to modify producer directory... > Waiting 15 seconds for syncrepl to receive changes... > Try updating the consumer slapd... > Using ldapsearch to read all the entries from the producer... > Using ldapsearch to read all the entries from the consumer... > Filtering producer results... > Filtering consumer results... > Comparing retrieved entries from producer and consumer... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test017-syncreplication-refresh > >>>>> completed OK. > > >>>>> Starting test018-syncreplication-persist ... > running defines.sh > Starting producer slapd on TCP/IP port 9011... > Using ldapsearch to check that producer slapd is running... > Using ldapadd to create the context prefix entry in the producer... > Starting consumer slapd on TCP/IP port 9014... > Using ldapsearch to check that consumer slapd is running... > Using ldapadd to populate the producer directory... > Waiting 15 seconds for syncrepl to receive changes... > Stopping the provider, sleeping 10 seconds and restarting it... > Using ldapsearch to check that producer slapd is running... > Using ldapmodify to modify producer directory... > Using ldappasswd to change some passwords... > Waiting 15 seconds for syncrepl to receive changes... > Stopping consumer to test recovery... > Modifying more entries on the producer... > Restarting consumer... > Waiting 25 seconds for syncrepl to receive changes... > Try updating the consumer slapd... > Trying to change some passwords on the consumer... > Waiting 15 seconds for syncrepl to receive changes... > Using ldapsearch to read all the entries from the producer... > Using ldapsearch to read all the entries from the consumer... > Filtering producer results... > Filtering consumer results... > Comparing retrieved entries from producer and consumer... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test018-syncreplication-persist > >>>>> completed OK. > > >>>>> Starting test019-syncreplication-cascade ... > running defines.sh > Starting master slapd on TCP/IP port 9011... > Using ldapsearch to check that master slapd (pid=29113) is running... > Using ldapadd to create the context prefix entry in the master... > Starting R1 slave slapd on TCP/IP port 9012... > Using ldapsearch to check that R1 slave slapd (pid=29867) is running... > Starting R2 slave slapd on TCP/IP port 9013... > Using ldapsearch to check that R2 slave slapd (pid=30652) is running... > Waiting 5 seconds for R2 slave slapd to start... > Starting P1 slave slapd on TCP/IP port 9014... > Using ldapsearch to check that P1 slave slapd (pid=3849) is running... > Waiting 5 seconds for P1 slave slapd to start... > Starting P2 slave slapd on TCP/IP port 9015... > Using ldapsearch to check that P2 slave slapd (pid=6196) is running... > Starting P3 slave slapd on TCP/IP port 9016... > Using ldapsearch to check that P3 slave slapd (pid=6751) is running... > Using ldapadd to populate the master directory... > Waiting 25 seconds for syncrepl to receive changes... > Using ldapmodify to modify master directory... > Waiting 25 seconds for syncrepl to receive changes... > Using ldapsearch to read all the entries from the master... > Using ldapsearch to read all the entries from the R1 slave... > Using ldapsearch to read all the entries from the R2 slave... > Using ldapsearch to read all the entries from the P1 slave... > Using ldapsearch to read all the entries from the P2 slave... > Using ldapsearch to read all the entries from the P3 slave... > Filtering master ldapsearch results... > Filtering R1 slave ldapsearch results... > Filtering R2 slave ldapsearch results... > Filtering P1 slave ldapsearch results... > Filtering P2 slave ldapsearch results... > Filtering P3 slave ldapsearch results... > Comparing retrieved entries from master and R1 slave... > Comparing retrieved entries from master and R2 slave... > Comparing retrieved entries from master and P1 slave... > Comparing retrieved entries from master and P2 slave... > Comparing retrieved entries from master and P3 slave... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test019-syncreplication-cascade > >>>>> completed OK. > > >>>>> Starting test020-proxycache ... > Starting master slapd on TCP/IP port 9011... > Using ldapsearch to check that master slapd is running... > Using ldapadd to populate the master directory... > Starting proxy cache on TCP/IP port 9012... > Using ldapsearch to check that proxy slapd is running... > Making queries on the proxy cache... > Query 1: filter:(sn=Jon) attrs:all (expect nothing) > Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid > Query 3: filter:(sn=Smith*) attrs:cn sn uid > Query 4: filter:(sn=Doe*) attrs:cn sn title uid > Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid > Query 6: filter:([EMAIL PROTECTED]) attrs:cn sn title uid > Query 7: filter:(mail=*) attrs:cn sn title uid > Query 8: filter:(mail=*example.com) attrs:cn sn title uid > ldapsearch failed (4) > Query 9: filter:(uid=b*) attrs:mail > ldapsearch failed (4) > Query 1 not cacheable > Query 2 cacheable > Query 3 cacheable > Query 4 cacheable > Query 5 cacheable > Query 6 cacheable > Query 7 not cacheable > Query 8 cacheable > Query 9 cacheable > Successfully verified cacheability > Query 10: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid > Query 11: filter:(sn=Smith) attrs:cn sn title uid > Query 12: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid > Query 13: filter:([EMAIL PROTECTED]) attrs:cn sn title uid > Query 14: filter:(mail=*example.com) attrs:cn sn title uid > ldapsearch failed (4) > Query 15: filter:(uid=b*) attrs:mail > ldapsearch failed (4) > Query 10 answerable > Query 11 answerable > Query 12 answerable > Query 13 not answerable > Query 14 not answerable > Query 15 answerable > Successfully verified answerability > Filtering ldapsearch results... > Filtering original ldif... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test020-proxycache > >>>>> completed OK. > > >>>>> Starting test021-certificate ... > running defines.sh > Running slapadd to build slapd database... > Starting slapd on TCP/IP port 9011... > Testing certificate handling... > Add certificates... > Using ldapsearch to retrieve (userCertificate;binary=*) ... > Using ldapsearch to retrieve (cAcertificate=*) ... > Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old > format] ... > Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new > format] ... > Using ldapsearch to retrieve > (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] > ... > Using ldapsearch to retrieve > (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... > Filtering ldapsearch results... > Filtering original ldif used to create database... > Comparing filter output... > >>>>> Test succeeded > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test021-certificate > >>>>> completed OK. > > >>>>> Starting test022-ppolicy ... > running defines.sh > Starting slapd on TCP/IP port 9011... > Using ldapsearch to check that slapd is running... > Waiting 5 seconds for slapd to start... > Using ldapadd to populate the database... > Testing account lockout... > Waiting 20 seconds for lockout to reset... > Testing password expiration > Waiting 20 seconds for password to expire... > Password expiration test failed > >>>>> /build/user-openldap2.3_2.4.10-1-amd64-QK3oRY/openldap2.3-2.4.10-1/tests/scripts/test022-ppolicy > >>>>> failed (exit 1) > make[3]: *** [hdb-mod] Error 1 The full build log is available from: http://people.debian.org/~lucas/logs/2008/07/11 A list of current common problems and possible solutions is available at http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute! About the archive rebuild: The rebuild was done on about 50 AMD64 nodes of the Grid'5000 platform, using a clean chroot containing a sid i386 environment. Internet was not accessible from the build systems. -- | Lucas Nussbaum | [EMAIL PROTECTED] http://www.lucas-nussbaum.net/ | | jabber: [EMAIL PROTECTED] GPG: 1024D/023B3F4F | -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]