0s autopkgtest [08:20:54]: starting date and time: 2025-06-30 08:20:54+0000 0s autopkgtest [08:20:54]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [08:20:54]: host juju-7f2275-prod-proposed-migration-environment-21; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.kytku7rr/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libnginx-mod-http-auth-spnego/1.1.3-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-cpu2-ram4-disk20-amd64 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-21@sto01-2.secgroup --name adt-questing-amd64-libnginx-mod-http-auth-spnego-20250630-082053-juju-7f2275-prod-proposed-migration-environment-21-b2b9639e-e87f-4c23-b335-59a006f3752d --image adt/ubuntu-questing-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-21 --net-id=net_prod-autopkgtest-workers-amd64 -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 3s Creating nova instance adt-questing-amd64-libnginx-mod-http-auth-spnego-20250630-082053-juju-7f2275-prod-proposed-migration-environment-21-b2b9639e-e87f-4c23-b335-59a006f3752d from image adt/ubuntu-questing-amd64-server-20250630.img (UUID 27e36c1d-83c5-4372-833c-68f8b22100e1)... 78s autopkgtest [08:22:12]: testbed dpkg architecture: amd64 78s autopkgtest [08:22:12]: testbed apt version: 3.1.2 79s autopkgtest [08:22:13]: @@@@@@@@@@@@@@@@@@@@ test bed setup 79s autopkgtest [08:22:13]: testbed release detected to be: None 79s autopkgtest [08:22:13]: updating testbed package index (apt update) 80s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 80s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 80s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 80s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 80s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [429 kB] 80s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [26.6 kB] 80s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.5 kB] 80s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [16.7 kB] 80s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [33.7 kB] 80s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [129 kB] 80s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [398 kB] 80s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [17.4 kB] 80s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [10.1 kB] 80s Fetched 1328 kB in 1s (2482 kB/s) 81s Reading package lists... 81s autopkgtest [08:22:15]: upgrading testbed (apt dist-upgrade and autopurge) 81s Reading package lists... 81s Building dependency tree... 81s Reading state information... 82s Calculating upgrade... 82s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 82s Reading package lists... 82s Building dependency tree... 82s Reading state information... 82s Solving dependencies... 82s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 84s autopkgtest [08:22:18]: testbed running kernel: Linux 6.15.0-3-generic #3-Ubuntu SMP PREEMPT_DYNAMIC Wed Jun 4 08:34:48 UTC 2025 84s autopkgtest [08:22:18]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego 85s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B] 85s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB] 85s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B] 85s gpgv: Signature made Mon May 12 23:18:55 2025 UTC 85s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374 85s gpgv: issuer "kapouer@melix.org" 85s gpgv: Can't check signature: No public key 85s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found 85s autopkgtest [08:22:19]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1 86s autopkgtest [08:22:20]: build not needed 86s autopkgtest [08:22:20]: test generic: preparing testbed 86s Reading package lists... 86s Building dependency tree... 86s Reading state information... 87s Solving dependencies... 87s The following NEW packages will be installed: 87s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0 87s libdeflate0 libfontconfig1 libgd3 libgomp1 libheif-plugin-aomdec 87s libheif-plugin-libde265 libheif1 libimagequant0 libjbig0 libjpeg-turbo8 87s libjpeg8 liblerc4 libnginx-mod-http-auth-spnego libnginx-mod-http-geoip2 87s libnginx-mod-http-image-filter libnginx-mod-http-xslt-filter 87s libnginx-mod-mail libnginx-mod-stream libnginx-mod-stream-geoip2 87s libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1 nginx nginx-common 87s nginx-core 87s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. 87s Need to get 6620 kB of archives. 87s After this operation, 18.8 MB of additional disk space will be used. 87s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 fonts-dejavu-mono all 2.37-8 [502 kB] 87s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 fonts-dejavu-core all 2.37-8 [835 kB] 87s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 fontconfig-config amd64 2.15.0-2.2ubuntu1 [37.8 kB] 87s Get:4 http://ftpmaster.internal/ubuntu questing/main amd64 libaom3 amd64 3.12.1-1 [1944 kB] 87s Get:5 http://ftpmaster.internal/ubuntu questing/main amd64 libde265-0 amd64 1.0.16-1 [169 kB] 87s Get:6 http://ftpmaster.internal/ubuntu questing/main amd64 libdeflate0 amd64 1.23-2 [49.9 kB] 87s Get:7 http://ftpmaster.internal/ubuntu questing/main amd64 libfontconfig1 amd64 2.15.0-2.2ubuntu1 [164 kB] 87s Get:8 http://ftpmaster.internal/ubuntu questing/main amd64 libsharpyuv0 amd64 1.5.0-0.1 [25.9 kB] 87s Get:9 http://ftpmaster.internal/ubuntu questing/main amd64 libheif-plugin-aomdec amd64 1.19.8-1 [11.6 kB] 87s Get:10 http://ftpmaster.internal/ubuntu questing/main amd64 libheif-plugin-libde265 amd64 1.19.8-1 [9062 B] 87s Get:11 http://ftpmaster.internal/ubuntu questing/main amd64 libheif1 amd64 1.19.8-1 [398 kB] 87s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 libgomp1 amd64 15.1.0-8ubuntu1 [151 kB] 87s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 libimagequant0 amd64 2.18.0-1build1 [36.3 kB] 87s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 libjpeg-turbo8 amd64 2.1.5-3ubuntu2 [179 kB] 87s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 libjpeg8 amd64 8c-2ubuntu11 [2148 B] 87s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 libjbig0 amd64 2.1-6.1ubuntu2 [29.7 kB] 87s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 liblerc4 amd64 4.0.0+ds-5ubuntu1 [271 kB] 87s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 libwebp7 amd64 1.5.0-0.1 [378 kB] 87s Get:19 http://ftpmaster.internal/ubuntu questing/main amd64 libtiff6 amd64 4.7.0-3ubuntu1 [204 kB] 87s Get:20 http://ftpmaster.internal/ubuntu questing/main amd64 libxpm4 amd64 1:3.5.17-1build2 [36.5 kB] 87s Get:21 http://ftpmaster.internal/ubuntu questing/main amd64 libgd3 amd64 2.3.3-13ubuntu1 [130 kB] 87s Get:22 http://ftpmaster.internal/ubuntu questing/main amd64 nginx-common all 1.26.3-3ubuntu2 [43.6 kB] 87s Get:23 http://ftpmaster.internal/ubuntu questing/main amd64 nginx amd64 1.26.3-3ubuntu2 [597 kB] 87s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 libnginx-mod-http-auth-spnego amd64 1.1.3-1 [16.7 kB] 87s Get:25 http://ftpmaster.internal/ubuntu questing/main amd64 libnginx-mod-stream amd64 1.26.3-3ubuntu2 [90.0 kB] 87s Get:26 http://ftpmaster.internal/ubuntu questing/main amd64 libnginx-mod-http-geoip2 amd64 1:3.4-6 [9544 B] 87s Get:27 http://ftpmaster.internal/ubuntu questing/main amd64 libnginx-mod-http-image-filter amd64 1.26.3-3ubuntu2 [26.5 kB] 87s Get:28 http://ftpmaster.internal/ubuntu questing/main amd64 libxslt1.1 amd64 1.1.43-0exp1 [163 kB] 87s Get:29 http://ftpmaster.internal/ubuntu questing/main amd64 libnginx-mod-http-xslt-filter amd64 1.26.3-3ubuntu2 [24.9 kB] 87s Get:30 http://ftpmaster.internal/ubuntu questing/main amd64 libnginx-mod-mail amd64 1.26.3-3ubuntu2 [57.8 kB] 87s Get:31 http://ftpmaster.internal/ubuntu questing/main amd64 libnginx-mod-stream-geoip2 amd64 1:3.4-6 [9132 B] 87s Get:32 http://ftpmaster.internal/ubuntu questing/main amd64 nginx-core all 1.26.3-3ubuntu2 [17.0 kB] 88s Preconfiguring packages ... 88s Fetched 6620 kB in 1s (9297 kB/s) 88s Selecting previously unselected package fonts-dejavu-mono. 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 120940 files and directories currently installed.) 88s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ... 88s Unpacking fonts-dejavu-mono (2.37-8) ... 88s Selecting previously unselected package fonts-dejavu-core. 88s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ... 88s Unpacking fonts-dejavu-core (2.37-8) ... 88s Selecting previously unselected package fontconfig-config. 88s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_amd64.deb ... 88s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ... 88s Selecting previously unselected package libaom3:amd64. 88s Preparing to unpack .../03-libaom3_3.12.1-1_amd64.deb ... 88s Unpacking libaom3:amd64 (3.12.1-1) ... 88s Selecting previously unselected package libde265-0:amd64. 88s Preparing to unpack .../04-libde265-0_1.0.16-1_amd64.deb ... 88s Unpacking libde265-0:amd64 (1.0.16-1) ... 88s Selecting previously unselected package libdeflate0:amd64. 88s Preparing to unpack .../05-libdeflate0_1.23-2_amd64.deb ... 88s Unpacking libdeflate0:amd64 (1.23-2) ... 88s Selecting previously unselected package libfontconfig1:amd64. 88s Preparing to unpack .../06-libfontconfig1_2.15.0-2.2ubuntu1_amd64.deb ... 88s Unpacking libfontconfig1:amd64 (2.15.0-2.2ubuntu1) ... 88s Selecting previously unselected package libsharpyuv0:amd64. 88s Preparing to unpack .../07-libsharpyuv0_1.5.0-0.1_amd64.deb ... 88s Unpacking libsharpyuv0:amd64 (1.5.0-0.1) ... 88s Selecting previously unselected package libheif-plugin-aomdec:amd64. 88s Preparing to unpack .../08-libheif-plugin-aomdec_1.19.8-1_amd64.deb ... 88s Unpacking libheif-plugin-aomdec:amd64 (1.19.8-1) ... 88s Selecting previously unselected package libheif-plugin-libde265:amd64. 88s Preparing to unpack .../09-libheif-plugin-libde265_1.19.8-1_amd64.deb ... 88s Unpacking libheif-plugin-libde265:amd64 (1.19.8-1) ... 88s Selecting previously unselected package libheif1:amd64. 88s Preparing to unpack .../10-libheif1_1.19.8-1_amd64.deb ... 88s Unpacking libheif1:amd64 (1.19.8-1) ... 88s Selecting previously unselected package libgomp1:amd64. 88s Preparing to unpack .../11-libgomp1_15.1.0-8ubuntu1_amd64.deb ... 88s Unpacking libgomp1:amd64 (15.1.0-8ubuntu1) ... 88s Selecting previously unselected package libimagequant0:amd64. 88s Preparing to unpack .../12-libimagequant0_2.18.0-1build1_amd64.deb ... 88s Unpacking libimagequant0:amd64 (2.18.0-1build1) ... 88s Selecting previously unselected package libjpeg-turbo8:amd64. 88s Preparing to unpack .../13-libjpeg-turbo8_2.1.5-3ubuntu2_amd64.deb ... 88s Unpacking libjpeg-turbo8:amd64 (2.1.5-3ubuntu2) ... 88s Selecting previously unselected package libjpeg8:amd64. 88s Preparing to unpack .../14-libjpeg8_8c-2ubuntu11_amd64.deb ... 88s Unpacking libjpeg8:amd64 (8c-2ubuntu11) ... 88s Selecting previously unselected package libjbig0:amd64. 88s Preparing to unpack .../15-libjbig0_2.1-6.1ubuntu2_amd64.deb ... 88s Unpacking libjbig0:amd64 (2.1-6.1ubuntu2) ... 88s Selecting previously unselected package liblerc4:amd64. 88s Preparing to unpack .../16-liblerc4_4.0.0+ds-5ubuntu1_amd64.deb ... 88s Unpacking liblerc4:amd64 (4.0.0+ds-5ubuntu1) ... 88s Selecting previously unselected package libwebp7:amd64. 88s Preparing to unpack .../17-libwebp7_1.5.0-0.1_amd64.deb ... 88s Unpacking libwebp7:amd64 (1.5.0-0.1) ... 88s Selecting previously unselected package libtiff6:amd64. 88s Preparing to unpack .../18-libtiff6_4.7.0-3ubuntu1_amd64.deb ... 88s Unpacking libtiff6:amd64 (4.7.0-3ubuntu1) ... 88s Selecting previously unselected package libxpm4:amd64. 88s Preparing to unpack .../19-libxpm4_1%3a3.5.17-1build2_amd64.deb ... 88s Unpacking libxpm4:amd64 (1:3.5.17-1build2) ... 88s Selecting previously unselected package libgd3:amd64. 88s Preparing to unpack .../20-libgd3_2.3.3-13ubuntu1_amd64.deb ... 88s Unpacking libgd3:amd64 (2.3.3-13ubuntu1) ... 88s Selecting previously unselected package nginx-common. 88s Preparing to unpack .../21-nginx-common_1.26.3-3ubuntu2_all.deb ... 88s Unpacking nginx-common (1.26.3-3ubuntu2) ... 88s Selecting previously unselected package nginx. 88s Preparing to unpack .../22-nginx_1.26.3-3ubuntu2_amd64.deb ... 88s Unpacking nginx (1.26.3-3ubuntu2) ... 88s Selecting previously unselected package libnginx-mod-http-auth-spnego. 88s Preparing to unpack .../23-libnginx-mod-http-auth-spnego_1.1.3-1_amd64.deb ... 88s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ... 89s Selecting previously unselected package libnginx-mod-stream. 89s Preparing to unpack .../24-libnginx-mod-stream_1.26.3-3ubuntu2_amd64.deb ... 89s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ... 89s Selecting previously unselected package libnginx-mod-http-geoip2. 89s Preparing to unpack .../25-libnginx-mod-http-geoip2_1%3a3.4-6_amd64.deb ... 89s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ... 89s Selecting previously unselected package libnginx-mod-http-image-filter. 89s Preparing to unpack .../26-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_amd64.deb ... 89s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 89s Selecting previously unselected package libxslt1.1:amd64. 89s Preparing to unpack .../27-libxslt1.1_1.1.43-0exp1_amd64.deb ... 89s Unpacking libxslt1.1:amd64 (1.1.43-0exp1) ... 89s Selecting previously unselected package libnginx-mod-http-xslt-filter. 89s Preparing to unpack .../28-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_amd64.deb ... 89s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 89s Selecting previously unselected package libnginx-mod-mail. 89s Preparing to unpack .../29-libnginx-mod-mail_1.26.3-3ubuntu2_amd64.deb ... 89s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ... 89s Selecting previously unselected package libnginx-mod-stream-geoip2. 89s Preparing to unpack .../30-libnginx-mod-stream-geoip2_1%3a3.4-6_amd64.deb ... 89s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ... 89s Selecting previously unselected package nginx-core. 89s Preparing to unpack .../31-nginx-core_1.26.3-3ubuntu2_all.deb ... 89s Unpacking nginx-core (1.26.3-3ubuntu2) ... 89s Setting up libsharpyuv0:amd64 (1.5.0-0.1) ... 89s Setting up libaom3:amd64 (3.12.1-1) ... 89s Setting up liblerc4:amd64 (4.0.0+ds-5ubuntu1) ... 89s Setting up libxpm4:amd64 (1:3.5.17-1build2) ... 89s Setting up libdeflate0:amd64 (1.23-2) ... 89s Setting up nginx-common (1.26.3-3ubuntu2) ... 89s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'. 89s Setting up libgomp1:amd64 (15.1.0-8ubuntu1) ... 89s Setting up libjbig0:amd64 (2.1-6.1ubuntu2) ... 89s Setting up libimagequant0:amd64 (2.18.0-1build1) ... 89s Setting up fonts-dejavu-mono (2.37-8) ... 89s Setting up fonts-dejavu-core (2.37-8) ... 89s Setting up libjpeg-turbo8:amd64 (2.1.5-3ubuntu2) ... 89s Setting up libwebp7:amd64 (1.5.0-0.1) ... 89s Setting up libxslt1.1:amd64 (1.1.43-0exp1) ... 89s Setting up libde265-0:amd64 (1.0.16-1) ... 89s Setting up libjpeg8:amd64 (8c-2ubuntu11) ... 89s Setting up nginx (1.26.3-3ubuntu2) ... 89s * Upgrading binary nginx 90s ...done. 90s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ... 91s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ... 91s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 91s Setting up libtiff6:amd64 (4.7.0-3ubuntu1) ... 91s Setting up libfontconfig1:amd64 (2.15.0-2.2ubuntu1) ... 91s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ... 91s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ... 91s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ... 91s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ... 91s Setting up libheif-plugin-aomdec:amd64 (1.19.8-1) ... 91s Setting up libheif-plugin-libde265:amd64 (1.19.8-1) ... 91s Setting up libheif1:amd64 (1.19.8-1) ... 91s Setting up libgd3:amd64 (2.3.3-13ubuntu1) ... 91s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 91s Setting up nginx-core (1.26.3-3ubuntu2) ... 91s Processing triggers for libc-bin (2.41-6ubuntu2) ... 91s Processing triggers for ufw (0.36.2-9) ... 91s Processing triggers for man-db (2.13.1-1) ... 91s Processing triggers for nginx (1.26.3-3ubuntu2) ... 91s Triggering nginx reload ... 92s autopkgtest [08:22:26]: test generic: [----------------------- 92s curl after installation: http status=response_code: 200, ... OK 92s nginx reload ... OK 97s curl after reload: http status=response_code: 200, ... OK 97s nginx restart ... OK 102s curl after restart: http status=response_code: 200, ... OK 103s autopkgtest [08:22:37]: test generic: -----------------------] 103s autopkgtest [08:22:37]: test generic: - - - - - - - - - - results - - - - - - - - - - 103s generic PASS 103s autopkgtest [08:22:37]: test kerberosldap: preparing testbed 103s Reading package lists... 104s Building dependency tree... 104s Reading state information... 104s Solving dependencies... 104s The following NEW packages will be installed: 104s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils 104s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 104s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2 104s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64 104s libxml2 php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm 104s php8.4-ldap php8.4-opcache php8.4-readline slapd 104s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. 104s Need to get 9250 kB of archives. 104s After this operation, 36.7 MB of additional disk space will be used. 104s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 krb5-config all 2.7 [22.0 kB] 104s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 libgssrpc4t64 amd64 1.21.3-4ubuntu2 [58.1 kB] 104s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 libkadm5clnt-mit12 amd64 1.21.3-4ubuntu2 [41.3 kB] 104s Get:4 http://ftpmaster.internal/ubuntu questing/main amd64 libkdb5-10t64 amd64 1.21.3-4ubuntu2 [42.0 kB] 104s Get:5 http://ftpmaster.internal/ubuntu questing/main amd64 libkadm5srv-mit12 amd64 1.21.3-4ubuntu2 [55.5 kB] 104s Get:6 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-user amd64 1.21.3-4ubuntu2 [111 kB] 104s Get:7 http://ftpmaster.internal/ubuntu questing/main amd64 libevent-2.1-7t64 amd64 2.1.12-stable-10 [144 kB] 104s Get:8 http://ftpmaster.internal/ubuntu questing/main amd64 libverto1t64 amd64 0.3.1-1.2ubuntu3 [10.5 kB] 104s Get:9 http://ftpmaster.internal/ubuntu questing/main amd64 libverto-libevent1t64 amd64 0.3.1-1.2ubuntu3 [6424 B] 104s Get:10 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-kdc amd64 1.21.3-4ubuntu2 [197 kB] 104s Get:11 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-admin-server amd64 1.21.3-4ubuntu2 [100 kB] 104s Get:12 http://ftpmaster.internal/ubuntu questing/main amd64 libargon2-1 amd64 0~20190702+dfsg-4build1 [20.8 kB] 104s Get:13 http://ftpmaster.internal/ubuntu questing/main amd64 libltdl7 amd64 2.5.4-4 [46.5 kB] 104s Get:14 http://ftpmaster.internal/ubuntu questing/main amd64 libodbc2 amd64 2.3.12-2ubuntu1 [186 kB] 104s Get:15 http://ftpmaster.internal/ubuntu questing/main amd64 slapd amd64 2.6.9+dfsg-2ubuntu1 [1661 kB] 104s Get:16 http://ftpmaster.internal/ubuntu questing/main amd64 ldap-utils amd64 2.6.9+dfsg-2ubuntu1 [154 kB] 105s Get:17 http://ftpmaster.internal/ubuntu questing/main amd64 libsasl2-modules-gssapi-mit amd64 2.1.28+dfsg1-9 [30.7 kB] 105s Get:18 http://ftpmaster.internal/ubuntu questing/main amd64 libsodium23 amd64 1.0.18-1build3 [161 kB] 105s Get:19 http://ftpmaster.internal/ubuntu questing/main amd64 libxml2 amd64 2.12.7+dfsg+really2.9.14-1.3 [772 kB] 105s Get:20 http://ftpmaster.internal/ubuntu questing/main amd64 php-common all 2:96ubuntu1 [14.2 kB] 105s Get:21 http://ftpmaster.internal/ubuntu questing/main amd64 php8.4-common amd64 8.4.5-1ubuntu1 [781 kB] 105s Get:22 http://ftpmaster.internal/ubuntu questing/main amd64 php8.4-opcache amd64 8.4.5-1ubuntu1 [477 kB] 105s Get:23 http://ftpmaster.internal/ubuntu questing/main amd64 php8.4-readline amd64 8.4.5-1ubuntu1 [13.8 kB] 105s Get:24 http://ftpmaster.internal/ubuntu questing/main amd64 php8.4-cli amd64 8.4.5-1ubuntu1 [1998 kB] 105s Get:25 http://ftpmaster.internal/ubuntu questing/universe amd64 php8.4-fpm amd64 8.4.5-1ubuntu1 [2009 kB] 105s Get:26 http://ftpmaster.internal/ubuntu questing/universe amd64 php-fpm all 2:8.4+96ubuntu1 [4532 B] 105s Get:27 http://ftpmaster.internal/ubuntu questing/main amd64 php8.4-ldap amd64 8.4.5-1ubuntu1 [34.4 kB] 105s Get:28 http://ftpmaster.internal/ubuntu questing/main amd64 php-ldap all 2:8.4+96ubuntu1 [1842 B] 106s Get:29 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-kdc-ldap amd64 1.21.3-4ubuntu2 [93.7 kB] 106s Preconfiguring packages ... 106s Fetched 9250 kB in 2s (5287 kB/s) 106s Selecting previously unselected package krb5-config. 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121264 files and directories currently installed.) 106s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 106s Unpacking krb5-config (2.7) ... 106s Selecting previously unselected package libgssrpc4t64:amd64. 106s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_amd64.deb ... 106s Unpacking libgssrpc4t64:amd64 (1.21.3-4ubuntu2) ... 106s Selecting previously unselected package libkadm5clnt-mit12:amd64. 106s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_amd64.deb ... 106s Unpacking libkadm5clnt-mit12:amd64 (1.21.3-4ubuntu2) ... 106s Selecting previously unselected package libkdb5-10t64:amd64. 106s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_amd64.deb ... 106s Unpacking libkdb5-10t64:amd64 (1.21.3-4ubuntu2) ... 106s Selecting previously unselected package libkadm5srv-mit12:amd64. 106s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_amd64.deb ... 106s Unpacking libkadm5srv-mit12:amd64 (1.21.3-4ubuntu2) ... 106s Selecting previously unselected package krb5-user. 106s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_amd64.deb ... 106s Unpacking krb5-user (1.21.3-4ubuntu2) ... 106s Selecting previously unselected package libevent-2.1-7t64:amd64. 106s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_amd64.deb ... 106s Unpacking libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 106s Selecting previously unselected package libverto1t64:amd64. 106s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_amd64.deb ... 106s Unpacking libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 106s Selecting previously unselected package libverto-libevent1t64:amd64. 106s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_amd64.deb ... 106s Unpacking libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 106s Selecting previously unselected package krb5-kdc. 106s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_amd64.deb ... 106s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 106s Selecting previously unselected package krb5-admin-server. 106s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_amd64.deb ... 106s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 106s Selecting previously unselected package libargon2-1:amd64. 106s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_amd64.deb ... 106s Unpacking libargon2-1:amd64 (0~20190702+dfsg-4build1) ... 106s Selecting previously unselected package libltdl7:amd64. 106s Preparing to unpack .../12-libltdl7_2.5.4-4_amd64.deb ... 106s Unpacking libltdl7:amd64 (2.5.4-4) ... 106s Selecting previously unselected package libodbc2:amd64. 106s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_amd64.deb ... 106s Unpacking libodbc2:amd64 (2.3.12-2ubuntu1) ... 106s Selecting previously unselected package slapd. 106s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_amd64.deb ... 106s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ... 106s Selecting previously unselected package ldap-utils. 106s Preparing to unpack .../15-ldap-utils_2.6.9+dfsg-2ubuntu1_amd64.deb ... 106s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ... 106s Selecting previously unselected package libsasl2-modules-gssapi-mit:amd64. 106s Preparing to unpack .../16-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_amd64.deb ... 106s Unpacking libsasl2-modules-gssapi-mit:amd64 (2.1.28+dfsg1-9) ... 106s Selecting previously unselected package libsodium23:amd64. 106s Preparing to unpack .../17-libsodium23_1.0.18-1build3_amd64.deb ... 106s Unpacking libsodium23:amd64 (1.0.18-1build3) ... 106s Selecting previously unselected package libxml2:amd64. 106s Preparing to unpack .../18-libxml2_2.12.7+dfsg+really2.9.14-1.3_amd64.deb ... 106s Unpacking libxml2:amd64 (2.12.7+dfsg+really2.9.14-1.3) ... 106s Selecting previously unselected package php-common. 106s Preparing to unpack .../19-php-common_2%3a96ubuntu1_all.deb ... 106s Unpacking php-common (2:96ubuntu1) ... 106s Selecting previously unselected package php8.4-common. 106s Preparing to unpack .../20-php8.4-common_8.4.5-1ubuntu1_amd64.deb ... 106s Unpacking php8.4-common (8.4.5-1ubuntu1) ... 107s Selecting previously unselected package php8.4-opcache. 107s Preparing to unpack .../21-php8.4-opcache_8.4.5-1ubuntu1_amd64.deb ... 107s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ... 107s Selecting previously unselected package php8.4-readline. 107s Preparing to unpack .../22-php8.4-readline_8.4.5-1ubuntu1_amd64.deb ... 107s Unpacking php8.4-readline (8.4.5-1ubuntu1) ... 107s Selecting previously unselected package php8.4-cli. 107s Preparing to unpack .../23-php8.4-cli_8.4.5-1ubuntu1_amd64.deb ... 107s Unpacking php8.4-cli (8.4.5-1ubuntu1) ... 107s Selecting previously unselected package php8.4-fpm. 107s Preparing to unpack .../24-php8.4-fpm_8.4.5-1ubuntu1_amd64.deb ... 107s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ... 107s Selecting previously unselected package php-fpm. 107s Preparing to unpack .../25-php-fpm_2%3a8.4+96ubuntu1_all.deb ... 107s Unpacking php-fpm (2:8.4+96ubuntu1) ... 107s Selecting previously unselected package php8.4-ldap. 107s Preparing to unpack .../26-php8.4-ldap_8.4.5-1ubuntu1_amd64.deb ... 107s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ... 107s Selecting previously unselected package php-ldap. 107s Preparing to unpack .../27-php-ldap_2%3a8.4+96ubuntu1_all.deb ... 107s Unpacking php-ldap (2:8.4+96ubuntu1) ... 107s Selecting previously unselected package krb5-kdc-ldap. 107s Preparing to unpack .../28-krb5-kdc-ldap_1.21.3-4ubuntu2_amd64.deb ... 107s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ... 107s Setting up php-common (2:96ubuntu1) ... 107s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'. 107s Setting up libsodium23:amd64 (1.0.18-1build3) ... 107s Setting up libargon2-1:amd64 (0~20190702+dfsg-4build1) ... 107s Setting up php8.4-common (8.4.5-1ubuntu1) ... 107s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version 108s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version 108s Creating config file /etc/php/8.4/mods-available/exif.ini with new version 108s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version 108s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version 109s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version 109s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version 109s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version 109s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version 110s Creating config file /etc/php/8.4/mods-available/phar.ini with new version 110s Creating config file /etc/php/8.4/mods-available/posix.ini with new version 110s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version 110s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version 110s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version 111s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version 111s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version 111s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version 111s Setting up libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 111s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ... 111s Setting up libgssrpc4t64:amd64 (1.21.3-4ubuntu2) ... 111s Setting up krb5-config (2.7) ... 111s Setting up libltdl7:amd64 (2.5.4-4) ... 111s Setting up libodbc2:amd64 (2.3.12-2ubuntu1) ... 111s Setting up libsasl2-modules-gssapi-mit:amd64 (2.1.28+dfsg1-9) ... 111s Setting up php8.4-opcache (8.4.5-1ubuntu1) ... 112s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version 112s Setting up libxml2:amd64 (2.12.7+dfsg+really2.9.14-1.3) ... 112s Setting up libkadm5clnt-mit12:amd64 (1.21.3-4ubuntu2) ... 112s Setting up slapd (2.6.9+dfsg-2ubuntu1) ... 112s Creating new user openldap... done. 112s Creating initial configuration... done. 112s Creating LDAP directory... done. 112s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'. 113s Setting up php8.4-ldap (8.4.5-1ubuntu1) ... 113s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version 113s Setting up php8.4-readline (8.4.5-1ubuntu1) ... 113s Creating config file /etc/php/8.4/mods-available/readline.ini with new version 113s Setting up libkdb5-10t64:amd64 (1.21.3-4ubuntu2) ... 113s Setting up php-ldap (2:8.4+96ubuntu1) ... 113s Setting up libkadm5srv-mit12:amd64 (1.21.3-4ubuntu2) ... 113s Setting up php8.4-cli (8.4.5-1ubuntu1) ... 113s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode 113s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode 113s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode 113s Creating config file /etc/php/8.4/cli/php.ini with new version 114s Setting up php8.4-fpm (8.4.5-1ubuntu1) ... 114s Creating config file /etc/php/8.4/fpm/php.ini with new version 114s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'. 114s Setting up krb5-user (1.21.3-4ubuntu2) ... 114s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 114s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 114s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 114s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 114s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 114s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 114s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 114s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 114s Setting up php-fpm (2:8.4+96ubuntu1) ... 114s Setting up libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 114s Setting up libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 114s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 115s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 115s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 115s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 115s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 116s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ... 116s Processing triggers for libc-bin (2.41-6ubuntu2) ... 116s Processing triggers for ufw (0.36.2-9) ... 116s Processing triggers for man-db (2.13.1-1) ... 116s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ... 116s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ... 117s autopkgtest [08:22:51]: test kerberosldap: [----------------------- 117s Test Configuration 117s ============================================================================== 117s Dir : /tmp/autopkgtest.qmeYD5/autopkgtest_tmp 117s Domain : example.com 117s Kerberos realm : EXAMPLE.COM 117s Host FQDN : server.example.com 117s LDAP base DN : dc=example,dc=com 117s LDAP services DN : ou=Services,dc=example,dc=com 117s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com 117s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 117s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 117s LDAP KDC PW : kdctest 117s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 117s LDAP kadmin PW : kadmintest 117s LDAP admin DN : cn=admin,dc=example,dc=com 117s LDAP admin PW : test 117s KRB bob PW : bob@BOB@123 117s ============================================================================== 117s 117s === Initial setup === 117s 117s Setting host FQDN to server.example.com ... OK 118s Reconfiguring slapd ... OK 118s Verifying LDAP base DN ... dc=example,dc=com ... OK 118s Enabling LDAP logging ... OK 118s Adding Kerberos schema to LDAP ... OK 118s Creating basic Kerberos LDAP structure ... OK 118s Setting LDAP password for KDC ... OK 118s Setting LDAP password for kadmin ... OK 118s Setting LDAP ACLs for KDC and kadmin ... OK 118s Writing /etc/krb5.conf ... OK 118s Writing /etc/krb5kdc/kdc.conf ... OK 118s Writing /etc/krb5kdc/kadm5.acl ... OK 118s Creating Kerberos realm EXAMPLE.COM ... OK 118s Stashing KDC password ... OK 118s Stashing kadmin password ... OK 118s Restarting KDC ... OK 118s Restarting kadmind ... OK 118s Creating default Kerberos password policy ... OK 118s Creating test user principals ... OK 118s Creating LDAP server principal ... OK 119s Updating apparmor profile for slapd ... OK 119s Restarting slapd ... OK 119s Creating HTTP server principal ... OK 119s Setting delegation permissions via LDAP ... OK 119s Creating nginx test site ... OK 119s Writing noauth.php ... OK 119s Writing auth.php ... OK 119s Writing fallback.php ... OK 119s Writing delegate.php ... OK 124s Restarting nginx and PHP-FPM ... OK 124s 124s === Setup complete, start tests === 124s 124s Destroying Kerberos tickets ... OK 124s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s 124s Obtaining Kerberos ticket for alice ... OK 124s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s Result of ldapwhoami via delegation ... 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 124s 124s Obtaining Kerberos ticket for mallory ... OK 124s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s 124s Obtaining Kerberos ticket for bob ... OK 124s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl fallback.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s 124s Removing delegation permissions via LDAP ... OK 124s 124s Destroying Kerberos tickets ... OK 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s 124s Obtaining Kerberos ticket for alice ... OK 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 500)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s 124s Obtaining Kerberos ticket for mallory ... OK 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s 124s Re-adding delegation permissions via LDAP ... OK 124s 124s Obtaining Kerberos ticket for alice ... OK 124s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED 124s HTTP body: 124s 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s 124s 124s Result of ldapwhoami via delegation ... 124s 124s 124s 124s ERROR: The requested URL could not be retrieved 124s 124s 124s
124s

ERROR

124s

The requested URL could not be retrieved

124s
124s
124s 124s
124s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

124s 124s
124s

Read Error

124s
124s 124s

The system returned: [No Error]

124s 124s

An error condition occurred while reading data from the network. Please retry your request.

124s 124s

Your cache administrator is webmaster.

124s
124s
124s 124s
124s 124s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 124s 124s === journalctl nginx === 124s Jun 30 08:22:24 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 124s -- Subject: A start job for unit nginx.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit nginx.service has begun execution. 124s -- 124s -- The job identifier is 905. 124s Jun 30 08:22:24 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 124s -- Subject: A start job for unit nginx.service has finished successfully 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit nginx.service has finished successfully. 124s -- 124s -- The job identifier is 905. 124s Jun 30 08:22:26 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 124s -- Subject: A reload job for unit nginx.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A reload job for unit nginx.service has begun execution. 124s -- 124s -- The job identifier is 1028. 124s Jun 30 08:22:26 autopkgtest nginx[2439]: 2025/06/30 08:22:26 [notice] 2439#2439: signal process started 124s Jun 30 08:22:26 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 124s -- Subject: A reload job for unit nginx.service has finished 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A reload job for unit nginx.service has finished. 124s -- 124s -- The job identifier is 1028 and the job result is done. 124s Jun 30 08:22:27 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 124s -- Subject: A reload job for unit nginx.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A reload job for unit nginx.service has begun execution. 124s -- 124s -- The job identifier is 1029. 124s Jun 30 08:22:27 autopkgtest nginx[2535]: 2025/06/30 08:22:27 [notice] 2535#2535: signal process started 124s Jun 30 08:22:27 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 124s -- Subject: A reload job for unit nginx.service has finished 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A reload job for unit nginx.service has finished. 124s -- 124s -- The job identifier is 1029 and the job result is done. 124s Jun 30 08:22:32 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 124s -- Subject: A stop job for unit nginx.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit nginx.service has begun execution. 124s -- 124s -- The job identifier is 1030. 124s Jun 30 08:22:32 autopkgtest systemd[1]: nginx.service: Deactivated successfully. 124s -- Subject: Unit succeeded 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- The unit nginx.service has successfully entered the 'dead' state. 124s Jun 30 08:22:32 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 124s -- Subject: A stop job for unit nginx.service has finished 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit nginx.service has finished. 124s -- 124s -- The job identifier is 1030 and the job result is done. 124s Jun 30 08:22:32 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 124s -- Subject: A start job for unit nginx.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit nginx.service has begun execution. 124s -- 124s -- The job identifier is 1030. 124s Jun 30 08:22:32 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 124s -- Subject: A start job for unit nginx.service has finished successfully 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit nginx.service has finished successfully. 124s -- 124s -- The job identifier is 1030. 124s Jun 30 08:22:53 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 124s -- Subject: A stop job for unit nginx.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit nginx.service has begun execution. 124s -- 124s -- The job identifier is 2429. 124s Jun 30 08:22:53 server.example.com systemd[1]: nginx.service: Deactivated successfully. 124s -- Subject: Unit succeeded 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- The unit nginx.service has successfully entered the 'dead' state. 124s Jun 30 08:22:53 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 124s -- Subject: A stop job for unit nginx.service has finished 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit nginx.service has finished. 124s -- 124s -- The job identifier is 2429 and the job result is done. 124s Jun 30 08:22:53 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 124s -- Subject: A start job for unit nginx.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit nginx.service has begun execution. 124s -- 124s -- The job identifier is 2429. 124s Jun 30 08:22:53 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 124s -- Subject: A start job for unit nginx.service has finished successfully 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit nginx.service has finished successfully. 124s -- 124s -- The job identifier is 2429. 124s === /etc/nginx/sites-available/kerberos === 124s # SPNEGO/Kerberos server test configuration 124s # 124s server { 124s listen 8080; 124s listen [::]:8080; 124s 124s root /var/www/kerberos; 124s 124s index index.php; 124s 124s server_name server.example.com; 124s 124s location /noauth.php { 124s include snippets/fastcgi-php.conf; 124s fastcgi_pass unix:/run/php/php-fpm.sock; 124s auth_gss off; 124s } 124s 124s location /auth.php { 124s include snippets/fastcgi-php.conf; 124s fastcgi_pass unix:/run/php/php-fpm.sock; 124s auth_gss on; 124s auth_gss_realm EXAMPLE.COM; 124s auth_gss_keytab /etc/krb5.http.keytab; 124s auth_gss_service_name HTTP/server.example.com; 124s auth_gss_allow_basic_fallback off; 124s auth_gss_authorized_principal alice@EXAMPLE.COM; 124s auth_gss_format_full on; 124s fastcgi_param HTTP_AUTHORIZATION ""; 124s fastcgi_param KRB5CCNAME $krb5_cc_name; 124s auth_gss_service_ccache /tmp/krb5cc_nginx; 124s } 124s 124s location /fallback.php { 124s include snippets/fastcgi-php.conf; 124s fastcgi_pass unix:/run/php/php-fpm.sock; 124s auth_gss on; 124s auth_gss_realm EXAMPLE.COM; 124s auth_gss_keytab /etc/krb5.http.keytab; 124s auth_gss_service_name HTTP/server.example.com; 124s auth_gss_allow_basic_fallback on; 124s auth_gss_authorized_principal bob@EXAMPLE.COM; 124s auth_gss_format_full on; 124s fastcgi_param HTTP_AUTHORIZATION ""; 124s fastcgi_param KRB5CCNAME $krb5_cc_name; 124s auth_gss_service_ccache /tmp/krb5cc_nginx; 124s } 124s 124s location /delegate.php { 124s include snippets/fastcgi-php.conf; 124s fastcgi_pass unix:/run/php/php-fpm.sock; 124s auth_gss on; 124s auth_gss_realm EXAMPLE.COM; 124s auth_gss_keytab /etc/krb5.http.keytab; 124s auth_gss_service_name HTTP/server.example.com; 124s auth_gss_allow_basic_fallback off; 124s auth_gss_authorized_principal alice@EXAMPLE.COM; 124s auth_gss_format_full on; 124s fastcgi_param HTTP_AUTHORIZATION ""; 124s fastcgi_param KRB5CCNAME $krb5_cc_name; 124s auth_gss_service_ccache /tmp/krb5cc_nginx; 124s auth_gss_delegate_credentials on; 124s auth_gss_constrained_delegation on; 124s } 124s } 124s === error.log === 124s 2025/06/30 08:22:24 [notice] 2212#2212: using inherited sockets from "5;6;" 124s === access.log === 124s 127.0.0.1 - - [30/Jun/2025:08:22:27 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1" 124s 127.0.0.1 - - [30/Jun/2025:08:22:32 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1" 124s 127.0.0.1 - - [30/Jun/2025:08:22:37 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1" 124s === journalctl slapd === 124s Jun 30 08:22:47 autopkgtest systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 124s -- Subject: A start job for unit slapd.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit slapd.service has begun execution. 124s -- 124s -- The job identifier is 1269. 124s Jun 30 08:22:47 autopkgtest slapd[7295]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 124s Ubuntu Developers 124s Jun 30 08:22:47 autopkgtest slapd[7295]: slapd starting 124s Jun 30 08:22:47 autopkgtest systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 124s -- Subject: A start job for unit slapd.service has finished successfully 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit slapd.service has finished successfully. 124s -- 124s -- The job identifier is 1269. 124s Jun 30 08:22:53 server.example.com slapd[7295]: daemon: shutdown requested and initiated. 124s Jun 30 08:22:53 server.example.com slapd[7295]: slapd shutdown: waiting for 0 operations/tasks to finish 124s Jun 30 08:22:53 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 124s -- Subject: A stop job for unit slapd.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit slapd.service has begun execution. 124s -- 124s -- The job identifier is 1965. 124s Jun 30 08:22:53 server.example.com slapd[7295]: slapd stopped. 124s Jun 30 08:22:53 server.example.com systemd[1]: slapd.service: Deactivated successfully. 124s -- Subject: Unit succeeded 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- The unit slapd.service has successfully entered the 'dead' state. 124s Jun 30 08:22:53 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 124s -- Subject: A stop job for unit slapd.service has finished 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit slapd.service has finished. 124s -- 124s -- The job identifier is 1965 and the job result is done. 124s Jun 30 08:22:53 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 124s -- Subject: A start job for unit slapd.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit slapd.service has begun execution. 124s -- 124s -- The job identifier is 1965. 124s Jun 30 08:22:53 server.example.com slapd[9881]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 124s Ubuntu Developers 124s Jun 30 08:22:53 server.example.com slapd[9881]: slapd starting 124s Jun 30 08:22:53 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 124s -- Subject: A start job for unit slapd.service has finished successfully 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit slapd.service has finished successfully. 124s -- 124s -- The job identifier is 1965. 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000010 etime=0.000261 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1001 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1001 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 op=0 BIND dn="" method=163 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000032 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000011 etime=0.000539 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1002 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 fd=13 ACCEPT from IP=[::1]:54814 (IP=[::]:389) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000110 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000032 etime=0.003293 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000007 etime=0.001400 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000006 etime=0.000894 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=5 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000019 etime=0.002134 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1003 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 fd=13 ACCEPT from IP=[::1]:54816 (IP=[::]:389) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000034 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000009 etime=0.000467 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1004 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 fd=13 ACCEPT from IP=[::1]:54828 (IP=[::]:389) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000032 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 op=1 RESULT oid= err=0 qtime=0.000009 etime=0.005551 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1005 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=0 BIND dn="" method=163 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000042 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=1 MOD attr=olcAccess olcAccess 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.000337 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1006 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000028 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000101 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1007 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000030 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1009 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000117 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000172 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000146 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000031 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000069 etime=0.001337 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=2 SRCH attr=Objectclass 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000189 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000028 etime=0.001912 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000030 etime=0.001051 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000011 etime=0.001768 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000006 etime=0.000580 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000010 etime=0.000547 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000011 etime=0.000518 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000008 etime=0.000531 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 op=10 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1012 fd=17 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1010 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1008 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1008 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1011 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1011 fd=16 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1009 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1010 fd=15 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1009 fd=14 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000078 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000083 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1013 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000238 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1015 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000105 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000019 etime=0.000238 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000029 etime=0.000095 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000157 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: connection_input: conn=1018 deferring operation: binding 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000035 etime=0.000248 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000048 etime=0.000178 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 op=3 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1017 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1015 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1016 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1018 fd=17 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1015 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1014 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1016 fd=15 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1017 fd=16 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1014 fd=14 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000034 etime=0.000045 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000054 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1019 fd=17 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000057 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1021 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000148 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000035 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000047 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000104 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000086 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000072 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000146 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000177 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1026 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1025 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000048 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1027 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000117 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000031 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000037 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: connection_input: conn=1030 deferring operation: binding 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000099 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000079 etime=0.000610 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000224 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000011 etime=0.000064 nentries=0 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000009 etime=0.002571 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1029 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 op=5 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1028 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1028 fd=20 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1027 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1027 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1026 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1026 fd=19 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1030 fd=22 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1029 fd=21 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000029 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000043 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1031 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1032 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1033 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000120 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000041 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1034 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000099 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000241 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: connection_input: conn=1036 deferring operation: binding 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000146 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000086 etime=0.000316 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000672 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000057 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000067 nentries=0 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000088 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000433 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000188 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000008 etime=0.001814 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1035 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1035 fd=21 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1034 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1034 fd=20 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 op=9 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1036 fd=22 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1033 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1032 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1033 fd=19 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1032 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000025 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000048 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1037 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1038 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1039 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000031 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000401 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1040 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000040 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1041 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000092 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000035 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000047 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000420 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000100 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000092 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000222 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000098 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=7 SRCH attr=objectclass 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000035 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=8 RESULT tag=103 err=0 qtime=0.000008 etime=0.000818 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000057 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 op=10 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1042 fd=22 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1041 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1041 fd=21 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1040 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1040 fd=20 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1039 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1039 fd=19 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1038 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1038 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000029 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000038 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1043 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000034 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1044 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1045 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000029 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1046 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000029 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1047 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000041 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000040 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000153 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000068 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000074 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000067 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000059 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000059 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 op=7 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1048 fd=22 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1047 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1047 fd=21 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1046 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1046 fd=20 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1045 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1045 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1044 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1044 fd=19 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000019 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000074 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1049 fd=18 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1050 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000027 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1051 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000023 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1052 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000027 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1053 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000152 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000041 etime=0.000093 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000145 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000150 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000054 etime=0.000067 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000061 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1055 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1056 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000103 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1057 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000023 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1058 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000035 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1059 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000052 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000028 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000096 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000036 etime=0.000158 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000039 etime=0.000080 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000061 nentries=0 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000039 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000027 etime=0.000059 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000051 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=8 RESULT tag=105 err=0 qtime=0.000011 etime=0.000674 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 op=9 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1060 fd=27 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1059 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1059 fd=26 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1058 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1058 fd=25 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1057 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1057 fd=24 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1056 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1056 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000019 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000051 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1061 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1062 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000034 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1063 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000023 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1064 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000022 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1065 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000019 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000035 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000052 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000064 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000051 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000052 nentries=0 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000208 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000177 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000046 etime=0.000256 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1064 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1064 fd=25 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1063 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1065 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1062 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=8 RESULT tag=105 err=0 qtime=0.000048 etime=0.001121 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1065 fd=26 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 op=9 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1063 fd=24 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1062 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1066 fd=27 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000020 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000123 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1067 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1068 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000114 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1069 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000075 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1070 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000057 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1071 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000104 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000032 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000049 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000108 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000113 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000091 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000069 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000092 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=7 SRCH attr=objectclass 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000083 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=8 RESULT tag=103 err=0 qtime=0.000009 etime=0.000570 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000070 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 op=10 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1072 fd=27 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1069 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1071 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1069 fd=24 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1070 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1070 fd=25 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1071 fd=26 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1068 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1068 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000037 etime=0.000053 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000066 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1073 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1074 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000033 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1075 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000030 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1076 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000094 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1077 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000032 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000028 etime=0.000104 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000173 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000072 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000066 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000066 nentries=0 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000077 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000081 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000190 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=8 RESULT tag=105 err=0 qtime=0.000006 etime=0.000579 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 op=9 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1078 fd=27 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1076 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1074 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1074 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1077 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1077 fd=26 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1075 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1075 fd=24 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1076 fd=25 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000020 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000112 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1080 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1079 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1081 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000061 etime=0.000285 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000042 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1082 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000028 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1083 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000026 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000034 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000040 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000050 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000079 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000048 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000314 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000042 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=7 SRCH attr=objectclass 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000028 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000021 etime=0.000589 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000055 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 op=10 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1084 fd=27 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1082 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1082 fd=25 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1081 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1081 fd=23 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1080 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1080 fd=24 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1083 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1083 fd=26 closed 124s Jun 30 08:22:53 server.example.com slapd[9881]: daemon: shutdown requested and initiated. 124s Jun 30 08:22:53 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 124s -- Subject: A stop job for unit slapd.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit slapd.service has begun execution. 124s -- 124s -- The job identifier is 2313. 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1020 fd=13 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1021 fd=14 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1022 fd=15 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1023 fd=16 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1024 fd=17 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1050 fd=18 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1051 fd=19 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1052 fd=20 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1053 fd=21 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: conn=1054 fd=22 closed (slapd shutdown) 124s Jun 30 08:22:53 server.example.com slapd[9881]: slapd shutdown: waiting for 0 operations/tasks to finish 124s Jun 30 08:22:53 server.example.com slapd[9881]: slapd stopped. 124s Jun 30 08:22:53 server.example.com systemd[1]: slapd.service: Deactivated successfully. 124s -- Subject: Unit succeeded 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- The unit slapd.service has successfully entered the 'dead' state. 124s Jun 30 08:22:53 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 124s -- Subject: A stop job for unit slapd.service has finished 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A stop job for unit slapd.service has finished. 124s -- 124s -- The job identifier is 2313 and the job result is done. 124s Jun 30 08:22:53 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd 124s Jun 30 08:22:53 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 124s -- Subject: A start job for unit slapd.service has begun execution 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit slapd.service has begun execution. 124s -- 124s -- The job identifier is 2313. 124s Jun 30 08:22:53 server.example.com slapd[9948]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 124s Ubuntu Developers 124s Jun 30 08:22:53 server.example.com slapd[9948]: slapd starting 124s Jun 30 08:22:53 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 124s -- Subject: A start job for unit slapd.service has finished successfully 124s -- Defined-By: systemd 124s -- Support: http://www.ubuntu.com/support 124s -- 124s -- A start job for unit slapd.service has finished successfully. 124s -- 124s -- The job identifier is 2313. 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000090 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000119 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1001 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1000 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000195 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000027 etime=0.000140 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000049 etime=0.000075 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000128 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000028 etime=0.000119 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: connection_input: conn=1005 deferring operation: binding 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000052 etime=0.000177 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000193 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000062 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000217 nentries=0 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000192 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000068 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000031 etime=0.000227 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000036 etime=0.000878 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 op=9 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1005 fd=17 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1004 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1004 fd=16 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1003 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1003 fd=15 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1002 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1002 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1001 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1001 fd=14 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000113 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000186 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1007 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1006 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000210 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000076 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000242 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000125 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000025 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000287 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000783 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000077 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000177 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=5 SRCH attr=objectclass 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000147 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=7 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1009 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1009 fd=15 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1010 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1010 fd=16 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1008 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1008 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1007 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1007 fd=14 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000007 etime=0.001417 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1011 fd=17 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000024 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000068 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1012 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000079 etime=0.000379 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000042 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000028 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000032 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000047 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000065 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000054 etime=0.000433 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000059 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000134 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=5 SRCH attr=objectclass 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000041 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000008 etime=0.000712 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 op=7 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1017 fd=17 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1016 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1016 fd=16 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1013 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1013 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1014 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1014 fd=14 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1015 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1015 fd=15 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 op=0 BIND dn="" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000019 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 op=1 SRCH attr=supportedFeatures 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000067 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1018 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000151 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1020 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000040 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000035 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000058 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000033 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000414 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000233 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000097 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000062 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000066 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000219 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=7 SRCH attr=objectclass 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000197 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000011 etime=0.000709 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000154 nentries=1 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 op=10 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1023 fd=17 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1022 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1022 fd=16 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1019 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1019 fd=13 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1021 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1021 fd=15 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1020 op=1 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1020 fd=14 closed 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 fd=13 ACCEPT from IP=[::1]:54842 (IP=[::]:389) 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 124s Jun 30 08:22:53 server.example.com slapd[9948]: connection_input: conn=1024 deferring operation: binding 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000187 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000083 etime=0.001191 text= 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 op=2 UNBIND 124s Jun 30 08:22:53 server.example.com slapd[9948]: conn=1024 fd=13 closed 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000397 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000165 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000112 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000106 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000107 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000060 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000194 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000209 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000106 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000069 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000064 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000230 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000129 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000117 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000063 nentries=1 text= 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:58 server.example.com slapd[9948]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000055 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 fd=14 ACCEPT from IP=[::1]:54850 (IP=[::]:389) 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000053 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.002431 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 op=2 UNBIND 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1026 fd=14 closed 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000113 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000061 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000096 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000071 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000075 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000089 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000067 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000106 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000075 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000064 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 fd=14 ACCEPT from IP=[::1]:54866 (IP=[::]:389) 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000078 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000009 etime=0.001027 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 op=2 UNBIND 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1027 fd=14 closed 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000094 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000065 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000253 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000085 nentries=1 text= 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 124s Jun 30 08:22:59 server.example.com slapd[9948]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000073 nentries=1 text= 124s === slapcat === 124s ldap_initialize( ldap://server.example.com:389/??base ) 124s SASL/GSSAPI authentication started 124s SASL username: alice@EXAMPLE.COM 124s SASL SSF: 256 124s SASL data security layer installed. 124s dn: dc=example,dc=com 124s objectClass: top 124s objectClass: dcObject 124s objectClass: organization 124s o: FooBarCorp 124s dc: example 124s structuralObjectClass: organization 124s entryUUID: 2928b138-e9d7-103f-843e-db0705d1b888 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082252Z 124s entryCSN: 20250630082252.554416Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082252Z 124s 124s dn: ou=Services,dc=example,dc=com 124s objectClass: organizationalUnit 124s ou: Services 124s structuralObjectClass: organizationalUnit 124s entryUUID: 29846988-e9d7-103f-9e25-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.155538Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: ou=kerberos,ou=Services,dc=example,dc=com 124s objectClass: organizationalUnit 124s ou: kerberos 124s structuralObjectClass: organizationalUnit 124s entryUUID: 2984eaf2-e9d7-103f-9e26-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.158850Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 124s uid: kdc 124s objectClass: account 124s objectClass: simpleSecurityObject 124s description: Kerberos KDC Account 124s structuralObjectClass: account 124s entryUUID: 2985251c-e9d7-103f-9e27-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s userPassword:: e1NTSEF9K3FJTXpEQTZWWjNWNFo0YnM0b24vdE1RNEoyZFU3N2s= 124s entryCSN: 20250630082253.166128Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s uid: kadmin 124s objectClass: account 124s objectClass: simpleSecurityObject 124s description: Kerberos Admin Server Account 124s structuralObjectClass: account 124s entryUUID: 298543b2-e9d7-103f-9e28-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s userPassword:: e1NTSEF9cmxzTWUrVXRJc2lLNHlFVUZXaGtnUWxmeU1qem1JQnQ= 124s entryCSN: 20250630082253.169979Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 124s objectClass: krbContainer 124s cn: krbContainer 124s structuralObjectClass: krbContainer 124s entryUUID: 2989529a-e9d7-103f-9e29-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.187719Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 124s cn: EXAMPLE.COM 124s objectClass: top 124s objectClass: krbRealmContainer 124s objectClass: krbTicketPolicyAux 124s krbSubTrees: dc=example,dc=com 124s structuralObjectClass: krbRealmContainer 124s entryUUID: 29899110-e9d7-103f-9e2a-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.189318Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 124s s,ou=Services,dc=example,dc=com 124s krbLoginFailedCount: 0 124s krbMaxTicketLife: 86400 124s krbMaxRenewableAge: 0 124s krbTicketFlags: 8388672 124s krbPrincipalName: K/M@EXAMPLE.COM 124s krbPrincipalExpiration: 19700101000000Z 124s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 124s EqFABD4gAFvUCCyqRPlhJPtrm+NHb4Wb7gceTUEtULxCIEwtj7mNmYJtdnlbCEnfGW6d5/3WnSkjC 124s 74xQxgcnZtFjQ== 124s krbLastPwdChange: 19700101000000Z 124s krbExtraData:: AAkBAAEAXUliaA== 124s krbExtraData:: AAJdSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 124s krbExtraData:: AAcBAAIAAlkAAAAAAAA= 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 298a6da6-e9d7-103f-9e2b-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.194966Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbConta 124s iner,ou=kerberos,ou=Services,dc=example,dc=com 124s krbLoginFailedCount: 0 124s krbMaxTicketLife: 86400 124s krbMaxRenewableAge: 0 124s krbTicketFlags: 8388608 124s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM 124s krbPrincipalExpiration: 19700101000000Z 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gAAZQVBxOOVOmt4SkJe357nsMzUBtTnsE4nHdRSb/jwA3Ri9tcr/xziIm5met3HoOo 124s FazttyAuCk4iol0QDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAOFeidHVppqAu5KnLi5cnrVGU+p 124s PCDMDhiHuZ4ZdVKZFR5xwObI6Nof8BmGY= 124s krbLastPwdChange: 19700101000000Z 124s krbExtraData:: AAJdSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 124s krbExtraData:: AAcBAAIAAlkAAAAAAAA= 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 298ab7d4-e9d7-103f-9e2c-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.196865Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o 124s u=kerberos,ou=Services,dc=example,dc=com 124s krbLoginFailedCount: 0 124s krbMaxTicketLife: 10800 124s krbMaxRenewableAge: 0 124s krbTicketFlags: 8388612 124s krbPrincipalName: kadmin/admin@EXAMPLE.COM 124s krbPrincipalExpiration: 19700101000000Z 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gAI8thR4BAILDhgoQJGoAyQi4lIbIsi4O8duX5oPZR/DKaMDuzvOi6CUhgP97Aohln 124s 1OZNvJ29WxOHiTaZDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAANRTBdw9Pn1WA6RNi2xN5OU2TJv 124s k+ZsUo75OUO38MSkE9ge42drwg2WxhX/U= 124s krbLastPwdChange: 19700101000000Z 124s krbExtraData:: AAJdSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 124s krbExtraData:: AAcBAAIAAlkAAAAAAAA= 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 298ad14c-e9d7-103f-9e2d-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.197516Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine 124s r,ou=kerberos,ou=Services,dc=example,dc=com 124s krbLoginFailedCount: 0 124s krbMaxTicketLife: 300 124s krbMaxRenewableAge: 0 124s krbTicketFlags: 8396804 124s krbPrincipalName: kadmin/changepw@EXAMPLE.COM 124s krbPrincipalExpiration: 19700101000000Z 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gACuhO2qmZ32OHNTtX2mlx99Ki6W7gzuAYc/CNjjwMlWJTHaG/r6eQYmzXCSWn67kZ 124s mLBxAihJ97yId+G/DBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA55AL0g7LItLZ/w73PxsUgiAqHr 124s Dus5kHpFRN/p+fxB8/R+zFgGaDC/Z/lhU= 124s krbLastPwdChange: 19700101000000Z 124s krbExtraData:: AAJdSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 124s krbExtraData:: AAcBAAIAAlkAAAAAAAA= 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 298aea74-e9d7-103f-9e2e-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.198161Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer 124s ,ou=kerberos,ou=Services,dc=example,dc=com 124s krbLoginFailedCount: 0 124s krbMaxTicketLife: 86400 124s krbMaxRenewableAge: 0 124s krbTicketFlags: 8388608 124s krbPrincipalName: kadmin/history@EXAMPLE.COM 124s krbPrincipalExpiration: 19700101000000Z 124s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 124s EqFABD4gAKOxJkUxhjzCyiZ03wdAVwqo0dQDkanrOtSLOOsvMX2fTe7shDy/e5qFNBFGKA80Q0g4V 124s G6cQEZxAIkQzQ== 124s krbLastPwdChange: 19700101000000Z 124s krbExtraData:: AAJdSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 124s krbExtraData:: AAcBAAIAAlkAAAAAAAA= 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 298b0310-e9d7-103f-9e2f-e7ac9f43a4f1 124s creatorsName: cn=admin,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.198790Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex 124s ample,dc=com 124s cn: defaultpol 124s objectClass: krbPwdPolicy 124s krbMaxPwdLife: 0 124s krbMinPwdLife: 0 124s krbPwdMinDiffChars: 1 124s krbPwdMinLength: 1 124s krbPwdHistoryLength: 1 124s krbPwdMaxFailure: 0 124s krbPwdFailureCountInterval: 0 124s krbPwdLockoutDuration: 0 124s krbPwdAttributes: 0 124s krbPwdMaxLife: 0 124s krbPwdMaxRenewableLife: 0 124s structuralObjectClass: krbPwdPolicy 124s entryUUID: 299bf9ea-e9d7-103f-9e30-e7ac9f43a4f1 124s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.309966Z#000000#000#000000 124s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe 124s ros,ou=Services,dc=example,dc=com 124s krbPrincipalName: alice@EXAMPLE.COM 124s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 124s s,ou=Services,dc=example,dc=com 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 299d9214-e9d7-103f-9e31-e7ac9f43a4f1 124s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s krbLoginFailedCount: 0 124s krbTicketFlags: 0 124s krbPasswordExpiration: 19700101000000Z 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gANW60jsC8TcsaCzi4MO9RkPV0RQrcdUvqzosQ+A2PEhUHftuMKOgRPJQCc6ozu2f7 124s a4RYGvKv43uo14hgzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAp+WvkNhjKSLKsY8LzyJdzC4y/d 124s HEO2QLMKA+ASdIEsax3mSdhYCYLWX6TDY= 124s krbLastPwdChange: 20250630082253Z 124s krbExtraData:: AAJdSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 124s krbExtraData:: AAgBAA== 124s entryCSN: 20250630082253.328941Z#000000#000#000000 124s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 124s s,ou=Services,dc=example,dc=com 124s krbLoginFailedCount: 0 124s krbPrincipalName: bob@EXAMPLE.COM 124s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 124s s,ou=Services,dc=example,dc=com 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gAO0DbnDNHXZMFESGMaDmQSEXvK9pfjphQLeh71Qh4fMw8qJ00/c8phD59FdJbl4GG 124s U6BQe/j7Hou93Z5HTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAYY5HZhCxwO5A5zi0NZJCWqn5q7 124s CE1oORjuIFGmlTVbVKaDGYonlfKL+8aiE= 124s krbLastPwdChange: 20250630082253Z 124s krbExtraData:: AAJdSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 124s krbExtraData:: AAgBAA== 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 29a1eb0c-e9d7-103f-9e32-e7ac9f43a4f1 124s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s entryCSN: 20250630082253.348908Z#000000#000#000000 124s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker 124s beros,ou=Services,dc=example,dc=com 124s krbPrincipalName: mallory@EXAMPLE.COM 124s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 124s s,ou=Services,dc=example,dc=com 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 29a3122a-e9d7-103f-9e33-e7ac9f43a4f1 124s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s krbLoginFailedCount: 0 124s krbTicketFlags: 0 124s krbPasswordExpiration: 19700101000000Z 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gAI3wZyJzHvkjDTZoveKFl9fEEvZC94/O8E/2Xp33JCwPa2/LEMclMOURFdJCulLc2 124s o9wi4p52G7pBHDkFzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAi5LfoQZQ/XCsXLhgGUAZ4oTNYL 124s en6CA7Q24Eamy5GOc59WFhwAN5VVwHd4M= 124s krbLastPwdChange: 20250630082253Z 124s krbExtraData:: AAJdSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 124s krbExtraData:: AAgBAA== 124s entryCSN: 20250630082253.364134Z#000000#000#000000 124s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 124s Container,ou=kerberos,ou=Services,dc=example,dc=com 124s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM 124s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 124s s,ou=Services,dc=example,dc=com 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 29a5e2a2-e9d7-103f-9e34-e7ac9f43a4f1 124s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s krbLoginFailedCount: 0 124s krbTicketFlags: 0 124s krbPasswordExpiration: 19700101000000Z 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gAMOHtmPd9UMS9a05gtdxghVkfUAd7kqPoOmmfnaFMI2Cr3ZgFYoxtkG5OgtBu+Oye 124s mTDtPBkltVx/XacMzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAaXxyejIHeOURq4SMSwK02AfYjo 124s E/97uyI/OFEkp4wjU/S9hXi6kbb+kuAOU= 124s krbLastPwdChange: 20250630082253Z 124s krbExtraData:: AAJdSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 124s krbExtraData:: AAgBAA== 124s entryCSN: 20250630082253.383221Z#000000#000#000000 124s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s modifyTimestamp: 20250630082253Z 124s 124s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 124s Container,ou=kerberos,ou=Services,dc=example,dc=com 124s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM 124s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 124s s,ou=Services,dc=example,dc=com 124s objectClass: krbPrincipal 124s objectClass: krbPrincipalAux 124s objectClass: krbTicketPolicyAux 124s structuralObjectClass: krbPrincipal 124s entryUUID: 29b50070-e9d7-103f-80af-b32f1ec3a8ac 124s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 124s createTimestamp: 20250630082253Z 124s krbLoginFailedCount: 0 124s krbTicketFlags: 3145728 124s krbPasswordExpiration: 19700101000000Z 124s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 124s AwIBEqFABD4gAKVN1tlhmqzAzjUrZTlJLjTu2vbz6l6SimJf95nrXVYrA/aSlFN2pRwvCq9UJCs39 124s WZgN1cqagUoXGhsajBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA/3QUY4/9KSB+5tKAsU/N6dRdH4 124s ojZdWuSo3Xj2ZJn8z8z7SD4b+xaeNKkr0= 124s krbLastPwdChange: 20250630082253Z 124s krbExtraData:: AAJdSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 124s krbExtraData:: AAgBAA== 124s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM 124s entryCSN: 20250630082259.077115Z#000000#000#000000 124s modifiersName: cn=admin,dc=example,dc=com 124s modifyTimestamp: 20250630082259Z 124s 124s === ldapwhoami === 124s dn:uid=alice,cn=gssapi,cn=auth 124s Result: Success (0) 124s === klist === 124s Ticket cache: FILE:/tmp/krb5cc_0 124s Default principal: alice@EXAMPLE.COM 124s 124s Valid starting Expires Service principal 124s 06/30/25 08:22:59 07/01/25 08:22:59 krbtgt/EXAMPLE.COM@EXAMPLE.COM 124s 06/30/25 08:22:59 07/01/25 08:22:59 HTTP/server.example.com@ 124s Ticket server: HTTP/server.example.com@EXAMPLE.COM 124s 06/30/25 08:22:59 07/01/25 08:22:59 ldap/server.example.com@ 124s Ticket server: ldap/server.example.com@EXAMPLE.COM 124s === /etc/krb* === 124s -rw-r--r-- 1 root root 397 Jun 30 08:22 /etc/krb5.conf 124s -rw-r----- 1 root www-data 174 Jun 30 08:22 /etc/krb5.http.keytab 124s -rw-r----- 1 root openldap 174 Jun 30 08:22 /etc/krb5.ldap.keytab 124s 124s /etc/krb5kdc: 124s total 24 124s drwx------ 2 root root 4096 Jun 30 08:22 . 124s drwxr-xr-x 98 root root 4096 Jun 30 08:22 .. 124s -rw------- 1 root root 76 Jun 30 08:22 .k5.EXAMPLE.COM 124s -rw-r--r-- 1 root root 29 Jun 30 08:22 kadm5.acl 124s -rw-r--r-- 1 root root 1650 Jun 30 08:22 kdc.conf 124s -rw------- 1 root root 149 Jun 30 08:22 service.keyfile 125s autopkgtest [08:22:59]: test kerberosldap: -----------------------] 125s kerberosldap FAIL non-zero exit status 1 125s autopkgtest [08:22:59]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - - 125s autopkgtest [08:22:59]: @@@@@@@@@@@@@@@@@@@@ summary 125s generic PASS 125s kerberosldap FAIL non-zero exit status 1